Re: [TLS] Call for consensus to remove anonymous DH

Brian Smith <brian@briansmith.org> Wed, 16 September 2015 20:20 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B0A41A19F8 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 13:20:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2BhYuIS5wtNR for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 13:20:38 -0700 (PDT)
Received: from mail-yk0-f178.google.com (mail-yk0-f178.google.com [209.85.160.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83BD51A19F7 for <tls@ietf.org>; Wed, 16 Sep 2015 13:20:38 -0700 (PDT)
Received: by ykdu9 with SMTP id u9so232042081ykd.2 for <tls@ietf.org>; Wed, 16 Sep 2015 13:20:37 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=zP9gw/sRrKgTHQYoleXNT4ph0IXCr23vSowbaSyAt9I=; b=bc9OMC4Xm/acGR6/pRRfvQL813h+crj7WebZ8WFPNHlKZc/ym1I/Z+IWsXU2u2VRE5 jOjUqxSxUXIeVONXTFnKF7yv/3zH9/b/9uPscHwKaNX6FBLkt1M+Yo7jdzreeGmxTiyH 8wdMJzGUh21PtElrWOne+SDd2587LDQ8aXnTOmsMqbTFABVWU0dZtfw9OmRcYfiauU39 skBZj0bSgxTSjFYUML1sj6tRcxK64GHeq6mH9tM3W/2SSrnztQrXCKM1zyJhaiOe4sbp 5RkMvXi0EZirQqR8fmzqjifEZbm8AtbzwD6I19Fkh0YLqL670vb0sGHl+UFNz3cvdJRR hVfw==
X-Gm-Message-State: ALoCoQnsj5c/SoHr+5sQOlz/v6u1j4Drj1hexFlj3TKU8hk5VUdLkboBMD3t5DUxdHWYaE0BfEfX
MIME-Version: 1.0
X-Received: by 10.170.124.81 with SMTP id q78mr30819182ykb.124.1442434837704; Wed, 16 Sep 2015 13:20:37 -0700 (PDT)
Received: by 10.37.61.6 with HTTP; Wed, 16 Sep 2015 13:20:37 -0700 (PDT)
In-Reply-To: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com>
Date: Wed, 16 Sep 2015 13:20:37 -0700
Message-ID: <CAFewVt7_23v18HpzzDy4ew1h66iNTBOSdP+CVBgc9T-4Z3isfA@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Joseph Salowey <joe@salowey.net>
Content-Type: multipart/alternative; boundary="001a11390a861d27cf051fe308d8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SfNf5on_y6htV-ijrxwSLpjqEBE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 20:20:40 -0000

On Tue, Sep 15, 2015 at 6:00 PM, Joseph Salowey <joe@salowey.net> wrote:

> There has been some discussion to remove anonymous DH as described in
> https://www.ietf.org/mail-archive/web/tls/current/msg17481.html.  I think
> ekr's message sums up the pros and cons well.  I don't think we have
> consensus on this issue yet.  Please respond on this message by Monday,
> September 21, if you have an opinion.
>

I think it is a good idea to remove DH_anon_* and similar ECDH_anon_*
cipher suites.

This isn't an endorsement of the raw public key modes.

Cheers,
Brian