Re: [TLS] Call for consensus to remove anonymous DH

Bill Frantz <frantz@pwpconsult.com> Thu, 17 September 2015 01:40 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 613D51A912C for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 18:40:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.1
X-Spam-Level:
X-Spam-Status: No, score=0.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yazsBAOg0veI for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 18:40:58 -0700 (PDT)
Received: from elasmtp-scoter.atl.sa.earthlink.net (elasmtp-scoter.atl.sa.earthlink.net [209.86.89.67]) by ietfa.amsl.com (Postfix) with ESMTP id 0A4621A912A for <tls@ietf.org>; Wed, 16 Sep 2015 18:40:57 -0700 (PDT)
Received: from [173.75.83.125] (helo=Williams-MacBook-Pro.local) by elasmtp-scoter.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1ZcOBv-0001s1-Vn for tls@ietf.org; Wed, 16 Sep 2015 21:40:52 -0400
Date: Wed, 16 Sep 2015 18:40:47 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <20150916232333.GT13294@localhost>
Message-ID: <r422Ps-1075i-347CB4ABCA914F9F8491508C7ADC2278@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79f3542bee509be928f8723d00f2669791350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.125
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LUCp3adjyvQ4EFoOqoONcBDE-FI>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 01:40:59 -0000

On 9/16/15 at 4:23 PM, nico@cryptonector.com (Nico Williams) wrote:

>Whichever one is removed, I shall oppose the removal of the other.

On 9/17/15 at 5:21 PM, ietf-dane@dukhovni.org (Viktor Dukhovni) wrote:

>The costs are likely noticeable for 4096-bit RSA keys.  In the end
>though, if dropping anon_(EC)DH increases the chance that RPK gets
>widely implemented, I can live with the cons.

I agree with both Nico and Viktor. For me the big win of RPK 
over anon_(EC)DH is it allows TOFU. If TOFU isn't needed, short 
public keys should ease many of Viktor's cons. I also like the 
idea of simpler implementations.

For the question that started this thread, I am neutral.

Cheers - Bill

--------------------------------------------------------------
Bill Frantz        | There are now so many exceptions to the
408-356-8506       | Fourth Amendment that it operates only by
www.pwpconsult.com | accident.  -  William Hugh Murray