Re: [TLS] Does anyone still want dh_rsa and dh_dss?

Yoav Nir <ynir.ietf@gmail.com> Thu, 26 June 2014 17:25 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F4F11B2BE5 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 10:25:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e5sKfK3Y56Kq for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 10:25:47 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC4BB1B2BE6 for <tls@ietf.org>; Thu, 26 Jun 2014 10:25:14 -0700 (PDT)
Received: by mail-wi0-f173.google.com with SMTP id cc10so1475093wib.12 for <tls@ietf.org>; Thu, 26 Jun 2014 10:25:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=IJuveRYLDdiVnh0UIRlcWVJj1dFh49X9QcRdJoOFMBM=; b=AqWI6fdBLwYzgPcMUkWjwp8H86nyx1oNd84lplFzzUjPeUSBKU1EoZ0OSLj8MGWdCj VUMr897ZL+d90gG2qJJ33mjv0N5763aLc4gEzvxrgAov3k43ovj3lR0pVknvhLTb+/qY 8YAiBpsChknLY7OtWGdc4USb4wJYtILmTzjaSVQwDkLxth6o53X8+L6kRabZSVbrZ2li tq6qaz2CTgmIdozCPyVYGWSDGltop/wwavdc895MkDztz9yVW7V3yzX5jUXMf5B3uFP0 9yTwdzIxe5lLeseIj0GY3Zat1yVwBEkB7uniE1/ozLld1rehizIP965XUMzvTjdgk9UY PeeQ==
MIME-Version: 1.0
X-Received: by 10.194.86.42 with SMTP id m10mr4801999wjz.132.1403803510698; Thu, 26 Jun 2014 10:25:10 -0700 (PDT)
Received: by 10.194.37.162 with HTTP; Thu, 26 Jun 2014 10:25:10 -0700 (PDT)
In-Reply-To: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com>
References: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com>
Date: Thu, 26 Jun 2014 20:25:10 +0300
Message-ID: <CAGvU-a4GwgbWZJ6_khSfYsAqs41bJx64YQJ3RvRmc8iVOUTCFQ@mail.gmail.com>
From: Yoav Nir <ynir.ietf@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="089e0102f17096f95704fcc0797e"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/U72gs0QBrbl_CiCP6yr6Eqll6Jg
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Does anyone still want dh_rsa and dh_dss?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 17:25:52 -0000

On Thu, Jun 26, 2014 at 7:14 PM, Eric Rescorla <ekr@rtfm.com> wrote:

> We've already removed static RSA for TLS 1.3 but we didn't
> emove dh_rsa and dh_dss (as opposed to dhe_rsa and
> dhe_dss). It seems like the arguments for removing static
> RSA apply even more strongly here.
>
> Is there any reason to retain these in TLS 1.3?
>

None that I can see