Re: [TLS] Call for consensus to remove anonymous DH

Eric Rescorla <ekr@rtfm.com> Wed, 16 September 2015 21:38 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83DD71A6EE1 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:38:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fCKpuZkRvuML for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:38:47 -0700 (PDT)
Received: from mail-wi0-f176.google.com (mail-wi0-f176.google.com [209.85.212.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 249031A1B5D for <tls@ietf.org>; Wed, 16 Sep 2015 14:38:47 -0700 (PDT)
Received: by wiclk2 with SMTP id lk2so3144581wic.1 for <tls@ietf.org>; Wed, 16 Sep 2015 14:38:45 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=q6yjD41dNAPnk4SiEYKb8jKJlpuqJv86qNbQ86TudhA=; b=eYzV2uJ6Fgzm8c+cIVdmWtpTRAmoT5UQeyeFO1OlIWEDj5PDvvaiwIASAuqLqiw4WU 4l1stXu5Avs5dpLiAvXNfeyLaVLZJHlxm08JQN9RX5+eL4FtsZDOMeQb02fpeCqrqVOv 42vikisszsGkGN/WZGsuYhwFHXsGYE6K1lr1apL8PdzE0L42CI0EZAOxP5W+2jxhKkeV Czrp9DKiNEC2rLolm6ky0Q98umQBWqW9yplXv/afEqUANogtJksOTZpB63dppRL9sDtJ JL47ihzLKyG+YvdGWii3devSnUQEDJaCoq0w007Zu1VTbYB89GfhowiL3bDjQfHYXZCo r+dQ==
X-Gm-Message-State: ALoCoQk8kXUUvJY4gVIh/91F/koLl2zrYfs2gvLRHd56vVfPAyhFAZhzT2OVMYbS26ej5kAoLk+h
X-Received: by 10.194.48.81 with SMTP id j17mr54501938wjn.81.1442439525683; Wed, 16 Sep 2015 14:38:45 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Wed, 16 Sep 2015 14:38:05 -0700 (PDT)
In-Reply-To: <CAFewVt64QphK5=WtAZhN8A7uhjmMZ1wc0nLOKvS8sgTRwY_vkg@mail.gmail.com>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com> <CAFewVt7_23v18HpzzDy4ew1h66iNTBOSdP+CVBgc9T-4Z3isfA@mail.gmail.com> <20150916210113.GP13294@localhost> <CABcZeBPY6JRnLiqd=-aQQ+8kZGHa3TujSr9+hn1CSt1B_X-r=Q@mail.gmail.com> <CAFewVt64QphK5=WtAZhN8A7uhjmMZ1wc0nLOKvS8sgTRwY_vkg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 16 Sep 2015 14:38:05 -0700
Message-ID: <CABcZeBM9-pa5Cn0JR0vJhiN7H=86GcmFPKgriebNi28r0zTBnQ@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="047d7b86c19089ee37051fe41f31"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RzqAhF3KhpVoLYNox1TkYozzFxM>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 21:38:48 -0000

On Wed, Sep 16, 2015 at 2:25 PM, Brian Smith <brian@briansmith.org> wrote:

> On Wed, Sep 16, 2015 at 2:05 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>> In addition, they are already part of TLS, so the question would be if we
>> have
>> consensus to remove them....
>>
>
> This thread  is about the removal of DH_anon_*, not about raw public keys.
>

Yes, I'm aware of that.

The point I was making was that presently we have:

- Certificates
- Raw keys
- Anon

This proposal is to remove Anon, thus making things strictly simpler, since
Raw keys can replace Anon but not the other way around. One might imagine
a proposal to remove Raw keys, but that's not the question here and even if
that failed (as I expect it would) things will still be simpler if we
remove Anon.

-Ekr