Re: [TLS] Call for consensus to remove anonymous DH

Dave Garrett <davemgarrett@gmail.com> Wed, 16 September 2015 23:07 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 389F31A9037 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 16:07:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C9rLd_rWXrf2 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 16:07:34 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 715AD1A6FF2 for <tls@ietf.org>; Wed, 16 Sep 2015 16:07:34 -0700 (PDT)
Received: by qkcf65 with SMTP id f65so418108qkc.3 for <tls@ietf.org>; Wed, 16 Sep 2015 16:07:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=RlINGu0ESORAIae6WZql37FQ0OyEWYoxGcg3wqXlX4c=; b=cjPkK/rBKw1a8r85KmyvHJ7hoOcbDxzriDFlsyDjnJw8/TC2dhqrbQPk/Nplx3no3b 9cY0vWKqT08umNGdizu9uga155xDxMc3xs4ktxlqIoQoxs7xSAfmfK6pxSklLdYpwJ7d WKhmz9fWeFNQJXPJ64GMCS28jGyZjbWlgrjt/9u+jMzkYG14YK0lzXZv6OuidgLxnFG2 bzcaljsT5FPIHs4Pp96xlPHM91SeaFXWEeiFUnjt0aqv/4kzhHaGAWWyceSzxnbhWAOL nZ3vPyrf2XYwlbAlBO+FBCkp3atawYqZoQPEt8u3Dj9b4OKv4XkShR3JJ1Rz+VXcTuW8 nkZQ==
X-Received: by 10.55.33.74 with SMTP id h71mr46268516qkh.71.1442444853614; Wed, 16 Sep 2015 16:07:33 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id f103sm49876qkh.38.2015.09.16.16.07.32 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 16 Sep 2015 16:07:33 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org, Nico Williams <nico@cryptonector.com>
Date: Wed, 16 Sep 2015 19:07:31 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com> <CAFewVt64QphK5=WtAZhN8A7uhjmMZ1wc0nLOKvS8sgTRwY_vkg@mail.gmail.com> <20150916225501.GR13294@localhost>
In-Reply-To: <20150916225501.GR13294@localhost>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201509161907.32297.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dK3yaY51HRn2oolXsArlJRUuQhg>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 23:07:36 -0000

On Wednesday, September 16, 2015 06:55:02 pm Nico Williams wrote:
> On Wed, Sep 16, 2015 at 02:25:52PM -0700, Brian Smith wrote:
> > On Wed, Sep 16, 2015 at 2:05 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> > > In addition, they are already part of TLS, so the question would be if we
> > > have consensus to remove them....
> > 
> > This thread  is about the removal of DH_anon_*, not about raw public keys.
> 
> Yes, but you implied that you might not support keeping raw public keys.
> 
> I'm not in favor of removing the anon cipher suites if we also remove
> raw public key support.  This is important.  I don't want the cost of
> doing anon with TLS to escalate piecemeal.  All cards on the table
> please.

This appears to just be a miscommunication.

On Wednesday, September 16, 2015 05:38:05 pm Eric Rescorla wrote:
> This proposal is to remove Anon, thus making things strictly simpler, since
> Raw keys can replace Anon but not the other way around. One might imagine
> a proposal to remove Raw keys, but that's not the question here and even if
> that failed (as I expect it would) things will still be simpler if we
> remove Anon.

The current poll is to remove anon ciphers in favor of raw public keys. We're not considering removing raw public keys, as far as I know, and I think most of us would be against that.


Dave