Re: [TLS] Does anyone still want dh_rsa and dh_dss?

Juho Vähä-Herttua <juhovh@iki.fi> Mon, 30 June 2014 13:53 UTC

Return-Path: <juhovh@iki.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C7901A0354 for <tls@ietfa.amsl.com>; Mon, 30 Jun 2014 06:53:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.52
X-Spam-Level:
X-Spam-Status: No, score=-1.52 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_NEUTRAL=0.779] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sEHZhTmKCnD3 for <tls@ietfa.amsl.com>; Mon, 30 Jun 2014 06:53:45 -0700 (PDT)
Received: from gw02.mail.saunalahti.fi (gw02.mail.saunalahti.fi [195.197.172.116]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 159D81A034F for <tls@ietf.org>; Mon, 30 Jun 2014 06:53:45 -0700 (PDT)
Received: from [10.169.30.97] (85-76-48-154-nat.elisa-mobile.fi [85.76.48.154]) by gw02.mail.saunalahti.fi (Postfix) with ESMTP id 050DD400B7; Mon, 30 Jun 2014 16:53:37 +0300 (EEST)
Content-Type: multipart/alternative; boundary="Apple-Mail-CB9E77FF-039A-48B2-859B-5BCF6A166617"
Mime-Version: 1.0 (1.0)
From: Juho Vähä-Herttua <juhovh@iki.fi>
X-Mailer: iPhone Mail (11D201)
In-Reply-To: <CADMpkc++8XQk3680bkrSPqi6ER-c8xYmLy2dVXyjopcmsf7ozw@mail.gmail.com>
Date: Mon, 30 Jun 2014 16:53:36 +0300
Content-Transfer-Encoding: 7bit
Message-Id: <79DBF34B-6D1B-4343-A79E-74B85A919A89@iki.fi>
References: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com> <53B07AE5.5090304@nthpermutation.com> <CABcZeBMUM82xp6DxCSSA1G5XTPkZ2-VuLfq6WibasW_dUihCRw@mail.gmail.com> <CADMpkc++8XQk3680bkrSPqi6ER-c8xYmLy2dVXyjopcmsf7ozw@mail.gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/nc37swb_c4YXC4lJf9dr0j0BZbo
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Does anyone still want dh_rsa and dh_dss?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jun 2014 13:53:47 -0000

On 30.6.2014, at 11.54, Bodo Moeller <bmoeller@acm.org> wrote:

>>>> We've already removed static RSA for TLS 1.3 but we didn't 
>>>> emove dh_rsa and dh_dss (as opposed to dhe_rsa and
>>>> dhe_dss). It seems like the arguments for removing static
>>>> RSA apply even more strongly here.
>>>> 
>>>> Is there any reason to retain these in TLS 1.3?
>  
>>> [...] is there some reason to retain non-ephemeral ECDH vice     non-ephemeral DH?
>  
>> Not that I know of, it's just that I was working through the TLS spec and
>> the ECDHE code points don't appear there, so I didn't think  of it.
> 
> I agree to throwing out all of these.

+1


Juho