Re: [TLS] Does anyone still want dh_rsa and dh_dss?

Adam Langley <agl@imperialviolet.org> Thu, 26 June 2014 17:35 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 444F31B2CE5 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 10:35:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GuD2Elu77DHK for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 10:35:49 -0700 (PDT)
Received: from mail-la0-x22f.google.com (mail-la0-x22f.google.com [IPv6:2a00:1450:4010:c03::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BE3631B2C50 for <tls@ietf.org>; Thu, 26 Jun 2014 10:32:20 -0700 (PDT)
Received: by mail-la0-f47.google.com with SMTP id s18so2156560lam.34 for <tls@ietf.org>; Thu, 26 Jun 2014 10:32:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=KJs6t76jEkg1NRvB6Pkqm6PrFsxCttPvrSbLz2W59LE=; b=yerpMLiWD4DTehAHLibFNJCLVny6A4j8dz/Vc96cHwtCrzmqh10ooeNwrlEuwUD1JE WBZHt7X30neJcO4xJEnXsWmynGK0q60pxQi2s1fG/aDuREZ4nKk1yM1zMJ7nwDGjlXfS LTAJlFDZ6E9FfG+SfPoaZ98bdnuJk60ClEmLhy9FxRpnm/vqys1zoJcygHGTJc3Y5OzW UKDQMUSfqIBozwoHIuWRyJeMDhkNByn+De9CabqQdpzQERYwIUImB5AiN0JKcDV1/mYk ikaYy/7jcD/a+dTLkNTotuY53BqyzYhNj2bCLjBpWM3nH7gIsNFRManSAhPbv68iG8mb joag==
MIME-Version: 1.0
X-Received: by 10.152.10.40 with SMTP id f8mr3047698lab.75.1403803939037; Thu, 26 Jun 2014 10:32:19 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.32.196 with HTTP; Thu, 26 Jun 2014 10:32:18 -0700 (PDT)
In-Reply-To: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com>
References: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com>
Date: Thu, 26 Jun 2014 10:32:18 -0700
X-Google-Sender-Auth: LghxrEYalkKVUY8i0AqC4y6YGjk
Message-ID: <CAMfhd9UoecYxFE-cPi6AMst5oonuDmKxROQ=UW9EuqURhwPErA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/et_droWdTb0Kez7DHWuU9XXVPpU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Does anyone still want dh_rsa and dh_dss?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 17:35:54 -0000

On Thu, Jun 26, 2014 at 9:14 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> Is there any reason to retain these in TLS 1.3?

I don't believe so. (Additionally, I would drop DSS completely.)


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org