Re: [TLS] Call for consensus to remove anonymous DH

Tom Ritter <tom@ritter.vg> Wed, 16 September 2015 02:10 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 755821B3102 for <tls@ietfa.amsl.com>; Tue, 15 Sep 2015 19:10:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ErnFO-QBqXjn for <tls@ietfa.amsl.com>; Tue, 15 Sep 2015 19:10:35 -0700 (PDT)
Received: from mail-wi0-x229.google.com (mail-wi0-x229.google.com [IPv6:2a00:1450:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 605001B2E0A for <tls@ietf.org>; Tue, 15 Sep 2015 19:10:35 -0700 (PDT)
Received: by wicge5 with SMTP id ge5so53452767wic.0 for <tls@ietf.org>; Tue, 15 Sep 2015 19:10:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=JJhT4MescIsH208ZJ9coEAa9v3t+QU5qNy2LOQ77O2o=; b=kApE0mS6E+jIt3GpaBHPdjuJ9vClnmjmSVRWBERmEUZ7n3Lq4Yc2RQBf1LygD1EWWn NMnRuxANVAwFn/twRI8ikN8gk3VucUKC4a8AhgqsahjF81koSvykU/zlbmB+JZEJQxr5 2ahWNVycH6vYkq4dJOR1RHf7vtIBHx59/jJ54=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=JJhT4MescIsH208ZJ9coEAa9v3t+QU5qNy2LOQ77O2o=; b=QeqZTiZ0QqD7H/9kQ/vSmmwCL8vV36yFq2MtQCciwETVEiXf7SoLCgCb8q5QzrBUHS UhWLnRVKTM2eC0aCpcObKcW1NUgqnc2boMWQrh3GcHGpP5/ZM3/CRCH/uPUphjGK0elo 8qtHLIPn/gdZ9/w4mWUVFDqfqZXa+knyi2vRPGEipWpurXgP+DFW5oxU3bIP01mZwMpO L6sCeXDNxeS5NiKJl3VI+frDMae/dGcsxHujNJyLUF7CcxXmLTxtWyib6I7vgRJSSpaY 4bDM8wDyOqCepj8oo2LF0o6H3MNNCpk+E2eMsJpt4crXeUY2m1NU1DdmumVI9Jp7x57m OpfA==
X-Gm-Message-State: ALoCoQnzsXNiIlhGl1EAItl911X9v+iwElNMvJoStQlH/7GEwV4FJIGdwk2WPiM7NuKP3SfaO5Kf
X-Received: by 10.194.58.40 with SMTP id n8mr50488617wjq.134.1442369433839; Tue, 15 Sep 2015 19:10:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.147.206 with HTTP; Tue, 15 Sep 2015 19:10:14 -0700 (PDT)
In-Reply-To: <CAHOTMVJ+4vmMw6oFWVJaYptB3+ywvgDg5-Vh4EH9H=z-kCqyTA@mail.gmail.com>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com> <CAHOTMVJ+4vmMw6oFWVJaYptB3+ywvgDg5-Vh4EH9H=z-kCqyTA@mail.gmail.com>
From: Tom Ritter <tom@ritter.vg>
Date: Tue, 15 Sep 2015 21:10:14 -0500
Message-ID: <CA+cU71n4MXjOREgDN3WQ399fOf7nEV+ns-cXPse2LoNd91v=oA@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/eAIy54JU-C_31eEzQESaRFonxSc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 02:10:36 -0000

On 15 September 2015 at 20:42, Tony Arcieri <bascule@gmail.com> wrote:
> +1 for removing anonymous DH

+1.

Even for the anonymous use cases I like having a long-term key around
for people to optionally remember. (I realize we're not requiring
that.)

-tom