Re: [TLS] Call for consensus to remove anonymous DH

Nico Williams <nico@cryptonector.com> Wed, 16 September 2015 21:24 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 21A8C1A1B45 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:24:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.366
X-Spam-Level:
X-Spam-Status: No, score=-2.366 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wZP7BRzyUW0r for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:24:25 -0700 (PDT)
Received: from homiemail-a66.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id E1C0D1A1B34 for <tls@ietf.org>; Wed, 16 Sep 2015 14:24:24 -0700 (PDT)
Received: from homiemail-a66.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a66.g.dreamhost.com (Postfix) with ESMTP id 943EA350090; Wed, 16 Sep 2015 14:24:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=WsjsA/RzjQs6je fLgRtZBZJ7C/w=; b=tgc2PDR5RrWv919G3THuITUrRwwH1rapfjVTEaORs3ibbJ poWe/7neQRpDJALYzEG7XTNwZTXYtsYjWkcUJ05fXAU8u/3Ae36ongOf/JmCjuSC Ow5nRSoVe+0qhWMOOv8pIzMZEUMH9jSJCVT80JfAlLRDzXMtvEPp9w1FWv5VA=
Received: from localhost (108-207-244-100.lightspeed.austtx.sbcglobal.net [108.207.244.100]) (Authenticated sender: nico@cryptonector.com) by homiemail-a66.g.dreamhost.com (Postfix) with ESMTPA id 14A89350086; Wed, 16 Sep 2015 14:24:22 -0700 (PDT)
Date: Wed, 16 Sep 2015 16:24:21 -0500
From: Nico Williams <nico@cryptonector.com>
To: Tony Arcieri <bascule@gmail.com>
Message-ID: <20150916212420.GQ13294@localhost>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com> <CAFewVt7_23v18HpzzDy4ew1h66iNTBOSdP+CVBgc9T-4Z3isfA@mail.gmail.com> <20150916210113.GP13294@localhost> <CABcZeBPY6JRnLiqd=-aQQ+8kZGHa3TujSr9+hn1CSt1B_X-r=Q@mail.gmail.com> <CAHOTMV+xG00dccyFS0s+8c=xd8Uj1qRtFgi+dZ=Dkrujj4_FCQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAHOTMV+xG00dccyFS0s+8c=xd8Uj1qRtFgi+dZ=Dkrujj4_FCQ@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aPlCd8aFlhfm6QN1TeWn04mYHy4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 21:24:26 -0000

On Wed, Sep 16, 2015 at 02:12:07PM -0700, Tony Arcieri wrote:
> On Wednesday, September 16, 2015, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> > In addition, they are already part of TLS, so the question would be if we
> > have
> > consensus to remove them....
> >
> 
> I see a bunch of +1s and zero -1s. Just saying...

I think Eric meant raw public keys.