Re: [TLS] DSA should die

Stephen Checkoway <s@pahtak.org> Wed, 01 April 2015 20:33 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0A6D1A912B for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 13:33:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GQabPcF4L8QQ for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 13:33:24 -0700 (PDT)
Received: from mail-qg0-f44.google.com (mail-qg0-f44.google.com [209.85.192.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 630B31A911A for <tls@ietf.org>; Wed, 1 Apr 2015 13:31:07 -0700 (PDT)
Received: by qgep97 with SMTP id p97so53449473qge.1 for <tls@ietf.org>; Wed, 01 Apr 2015 13:31:06 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:content-transfer-encoding:message-id:references:to; bh=inIyVcrP7Gljm9or491w5wx0XvslNz3OnoL+1FLQD3M=; b=Q1AgdbEp+o8ecIZLYNcAbEZMruByLeTGNOo/1J8IY8sy5hmx/QS01O8FZN02yjT1FS uUbx5kqzWQ/Spyn4Kr+Ebj2eao7wqtGn7W2GuXuFgU7czQs9QXBd9VlDXqVaJg6Y+jTi j0KsmQb4Ea+zPT/L0GU81whVuDd3RJaqU1z95jkFr/MUwSBqQP/ymowqG/xNjHOLIE0C OwvrkoqSOdeP6bBWuYnlIPnQw0/FCGOKur7deuUNdYLORaxTBR+nUxUpktiVubg7y01E jL1Rk2oF9QTt+dlGi8fwQyCHFMy5OM5Bgs1kiRCxmwwVp75ttONm4HZKdbVV8xCAbhBR NXjQ==
X-Gm-Message-State: ALoCoQm52gUtA+9jxI81MixaaleRnQCfi8DXz6uUHPudSu/nisKviDGxbu4/Mjue8BkQPEyguYRs
X-Received: by 10.55.24.10 with SMTP id j10mr1347270qkh.88.1427920266657; Wed, 01 Apr 2015 13:31:06 -0700 (PDT)
Received: from zbox.pahtak.org (c-73-213-90-80.hsd1.md.comcast.net. [73.213.90.80]) by mx.google.com with ESMTPSA id 131sm2004893qhh.48.2015.04.01.13.31.04 for <tls@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 01 Apr 2015 13:31:05 -0700 (PDT)
Received: from [128.220.247.217] (unknown [128.220.247.217]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id 8F69BAC286E for <tls@ietf.org>; Wed, 1 Apr 2015 16:31:03 -0400 (EDT)
Content-Type: text/plain; charset="iso-8859-1"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <20150401201221.163745c2@pc1.fritz.box>
Date: Wed, 01 Apr 2015 16:30:57 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <0F170464-AB56-440F-BC4A-EEEFCDFA46FA@pahtak.org>
References: <20150401201221.163745c2@pc1.fritz.box>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZJDGoo-9XWDv35EL3bp6S_Qbxgk>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 20:33:26 -0000

On Apr 1, 2015, at 2:12 PM, Hanno Böck <hanno@hboeck.de> wrote:

> Proposal: DSA should go away and not be part of TLS 1.3.

+1

-- 
Stephen Checkoway