Re: [TLS] Deprecating more (DSA?)

Bill Frantz <frantz@pwpconsult.com> Sat, 19 April 2014 15:55 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D97351A001E for <tls@ietfa.amsl.com>; Sat, 19 Apr 2014 08:55:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.8
X-Spam-Level:
X-Spam-Status: No, score=0.8 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LB8T5fgDbuOU for <tls@ietfa.amsl.com>; Sat, 19 Apr 2014 08:55:29 -0700 (PDT)
Received: from elasmtp-curtail.atl.sa.earthlink.net (elasmtp-curtail.atl.sa.earthlink.net [209.86.89.64]) by ietfa.amsl.com (Postfix) with ESMTP id 2437E1A0012 for <tls@ietf.org>; Sat, 19 Apr 2014 08:55:29 -0700 (PDT)
Received: from [174.226.64.241] (helo=Williams-MacBook-Pro.local) by elasmtp-curtail.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1WbXbv-0000x6-SW; Sat, 19 Apr 2014 11:55:24 -0400
Date: Sat, 19 Apr 2014 08:55:23 -0700
From: Bill Frantz <frantz@pwpconsult.com>
To: Alyssa Rowan <akr@akr.io>
X-Priority: 3
In-Reply-To: <m2a9bkkk3k.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
Message-ID: <r422Ps-1075i-43D743DBEE6346E8AE549E0553E2F454@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79dfe4a6a1a5347553d84803bb3e8d5a33350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 174.226.64.241
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/dsKnuubt-hZgTmqmv-FDXTT39o4
Cc: tls@ietf.org
Subject: Re: [TLS] Deprecating more (DSA?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Apr 2014 15:55:34 -0000

There are two use cases to keep in mind here:

There are environments which need authentication and replay 
protection but can not use secrecy. Amateur radio communications 
comes to mind where the FCC regulations forbid encoding a 
message with the intent of obscuring its meaning.

Now the risks of having secrecy compromised in the many palaces 
we want to have it out weigh the advantages of supporting this 
small part of of the use space, but at least we should think for 
a moment about the choice.


The other use case to always keep in mind is limited performance 
devices. With the Internet of Things, we will continue to see 
new 8 bit, and possibly even 4 bit processors as manufactures 
drive in the direction of the small, low power, and cheap. These 
devices will be much safer if they have authentication and 
replay protection. While secrecy is probably not as important, 
it might also be vital in certain applications of these devices.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | Truth and love must prevail  | Periwinkle
(408)356-8506      | over lies and hate.          | 16345 
Englewood Ave
www.pwpconsult.com |               - Vaclav Havel | Los Gatos, 
CA 95032