Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3

Trevor Perrin <trevp@trevp.net> Wed, 26 March 2014 19:31 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 131CC1A03C1 for <tls@ietfa.amsl.com>; Wed, 26 Mar 2014 12:31:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Nl_08mxdsJ-z for <tls@ietfa.amsl.com>; Wed, 26 Mar 2014 12:31:01 -0700 (PDT)
Received: from mail-wi0-f176.google.com (mail-wi0-f176.google.com [209.85.212.176]) by ietfa.amsl.com (Postfix) with ESMTP id 3D9BD1A03B9 for <tls@ietf.org>; Wed, 26 Mar 2014 12:31:01 -0700 (PDT)
Received: by mail-wi0-f176.google.com with SMTP id r20so5045914wiv.9 for <tls@ietf.org>; Wed, 26 Mar 2014 12:30:59 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=ysulZJ3AxEl4jLCGyZHvFpziOduyb1vQvhFouaLMgGM=; b=Kg3Z2VLxLcVKRH5QopJKkwNa7e1BJn/vqJ5cJOf0rgkJuug+WKaO6UG3x2aGnVcE73 a5ENf7AiqDXwcEbuz9HXqXYp+8MJ7cFCZZVys4ifKedKTtYZbl5a45EosNtXQBQtVlB2 rJ8Q5Eviq3FrmdFcuCMjQUfIDuE23/ktJkmf0iQ9ulkNlQUYMUCwktJoXyUvKiehfBcm ePIL/anOZaLDSt9M0XApl5pQUlj3DRQinPOn4TLu32JvVRXB/jsXqU6iOILRlNvZwk/E NkrWSU2eT1dboLYo/m3Mp0VSvz82sOcuJZK51Wp+NLoHZyfxnCeODFnJl4uo5KXXcwod Yxlg==
X-Gm-Message-State: ALoCoQnWjb7o6p6A+woTN2KTiUW0/Ia6WL4V+g6wWTd4cd8kcOy/kijUYJ99RsUNQPugkGx3lAal
MIME-Version: 1.0
X-Received: by 10.180.98.35 with SMTP id ef3mr34631715wib.39.1395862259265; Wed, 26 Mar 2014 12:30:59 -0700 (PDT)
Received: by 10.216.45.146 with HTTP; Wed, 26 Mar 2014 12:30:59 -0700 (PDT)
X-Originating-IP: [184.23.29.222]
In-Reply-To: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com>
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com>
Date: Wed, 26 Mar 2014 12:30:59 -0700
Message-ID: <CAGZ8ZG1UAeGYBo2mbN__eD9x0RqbG0BM7Hw3mwgSPP2qSwxsqQ@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Q3gjNn5PUScuC1zn6rG6IVQRedg
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Confirming Consensus on removing RSA key Transport from TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Mar 2014 19:31:03 -0000

Hi Joe,

Could you explain what the process for TLS 1.3 is?

It seems like you want the group to start making lots of small,
specific decisions.  I'm not convinced that's the best way to design a
complex protocol with lots of inter-related pieces.

I was hoping we'd have some discussion on the TLS 1.3 process, now
that the charter is approved.  Is that not going to happen?


Trevor



On Wed, Mar 26, 2014 at 11:43 AM, Joseph Salowey (jsalowey)
<jsalowey@cisco.com> wrote:
> TLS has had cipher suites based on RSA key transport (aka "static RSA", TLS_RSA_WITH_*) since the days of SSL 2.0.   These cipher suites have several drawbacks including lack of PFS, pre-master secret contributed only by the client, and the general weakening of RSA over time.  It would make the security analysis simpler to remove this option from TLS 1.3.  RSA certificates would still be allowed, but the key establishment would be via DHE or ECDHE.  The consensus in the room at IETF-89 was to remove RSA key transport from TLS 1.3.  If you have concerns about this decision please respond on the TLS list by April 11, 2014.
>
> Thanks,
>
> Joe
> [Speaking for the TLS chairs]
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls