Re: [TLS] Call for consensus to remove anonymous DH

Eric Rescorla <ekr@rtfm.com> Thu, 17 September 2015 00:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AA7E1A0137 for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 17:53:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nLFY7nf2eSoX for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 17:53:05 -0700 (PDT)
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2D4E1A1A39 for <tls@ietf.org>; Wed, 16 Sep 2015 17:53:04 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so7055567wic.0 for <tls@ietf.org>; Wed, 16 Sep 2015 17:53:03 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=jUTJT7pdeS2jvHdNbxb1zewKx61uncx55ee0BL7LsA8=; b=Hj4JSNPM/OOImm+jrHgRN7ip4WU/nuKu02xsehgDgvYtLZKi6MQxwbz5Y42CHFJrNz UOCilryHNDed6aPXsa7bpooNxPoSulRAkXTI/P5oQysy3V2LRQvgKlWWJ5TGqnhlK/LS HXiQYINwn7WihhB0L6SrzhrOfRZ7gWWRxQf6VHd3mMqIMoqXlvzWvRC9AZ+wlA8bi3Is bONLOtnTukmI3TNTSwMyIa22UxO+HDOP/Beqk0aIjY8S4MOuOpsVhri6iH1JgpMyGvDn SYoC17YZ9F7u8jT1qz+XUDTBPL1ju4kG2roCsuxsE3brNCLs/PxRnWe0FMryXc2SzP1Z SBPQ==
X-Gm-Message-State: ALoCoQmeDNi+YTKmMJNG3b2lCPFebDwREtTvgL9VLUG7yVUzYalDlrevxXOjqTCoCSE4Uk7euWHe
X-Received: by 10.194.133.129 with SMTP id pc1mr27287957wjb.148.1442451183562; Wed, 16 Sep 2015 17:53:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Wed, 16 Sep 2015 17:52:23 -0700 (PDT)
In-Reply-To: <87h9mt6g42.fsf@alice.fifthhorseman.net>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com> <87h9mt6g42.fsf@alice.fifthhorseman.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 16 Sep 2015 17:52:23 -0700
Message-ID: <CABcZeBNpD2TEEc3Sz=dqF13S9JCJz97d_R5rfsD1_55SxJqO6Q@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: multipart/alternative; boundary="089e01227d94670a1b051fe6d63a"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/eut0WnuFgfTG-EWnJ_jI0uJaL_8>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Sep 2015 00:53:06 -0000

On Wed, Sep 16, 2015 at 5:31 PM, Daniel Kahn Gillmor <dkg@fifthhorseman.net>
wrote:

>         --dkg
>
> [0] I do not think that clients engaged in a DH key exchange should be
>     uniformly required to claim an identity at the TLS layer :)


I agree with this and that's not the intention.

-Ekr


> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>