Re: [TLS] Mail regarding draft-ietf-tls-tls13

Ben Personick <ben.personick@iongroup.com> Mon, 18 June 2018 19:12 UTC

Return-Path: <ben.personick@iongroup.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44188130F01 for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 12:12:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=iontradingcom.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LLfUZGj6oMBC for <tls@ietfa.amsl.com>; Mon, 18 Jun 2018 12:12:11 -0700 (PDT)
Received: from NAM01-BN3-obe.outbound.protection.outlook.com (mail-bn3nam01on0041.outbound.protection.outlook.com [104.47.33.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8E42130F9C for <tls@ietf.org>; Mon, 18 Jun 2018 12:12:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=iontradingcom.onmicrosoft.com; s=selector1-iongroup-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EM/OPuf3gMtRqBW9XXfh6GyjszLcAv1l7xOovR3WkOg=; b=Tpiy1F+aXrTsPt31t6S7Ps3wKW/Z9XbO2WJEt6rnpJz0LWk4Pt2bd22RL6KA0Xuuy4h2kj/Wyq9POGuO9BFqYOPRnFziHCjidUxYHcWoJGJujrGSLQe0rJRRWVyLomGcsUcT6Yb1Do7DlQcezRuuHuSRyZk7aQUy3xw4uqLNUCU=
Received: from BN7PR14MB2356.namprd14.prod.outlook.com (20.176.22.33) by BN7PR14MB2131.namprd14.prod.outlook.com (20.176.21.31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.863.19; Mon, 18 Jun 2018 19:12:10 +0000
Received: from BN7PR14MB2356.namprd14.prod.outlook.com ([fe80::ac24:4123:784d:29f7]) by BN7PR14MB2356.namprd14.prod.outlook.com ([fe80::ac24:4123:784d:29f7%3]) with mapi id 15.20.0863.016; Mon, 18 Jun 2018 19:12:10 +0000
From: Ben Personick <ben.personick@iongroup.com>
To: Tony Arcieri <bascule@gmail.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Mail regarding draft-ietf-tls-tls13
Thread-Index: AdQCh415dfE0g1svTxONss1UmLapVwDZCf0AAEaFOTYABREhAAAHjJzL
Date: Mon, 18 Jun 2018 19:12:10 +0000
Message-ID: <f85f7c58-5423-4e68-bea0-da717b0f7664@iongroup.com>
References: <BN7PR14MB23560D791932A8CB164C592D917F0@BN7PR14MB2356.namprd14.prod.outlook.com> <897AC345-0832-4252-9D96-5A030CBEAD25@dukhovni.org> <cc5fe1d8-b065-4f30-8b76-57714aea1949@iongroup.com>, <CAHOTMV+P_VWz=5uLmG=SFd5PYNgxpT=DYg3+vQffs_cqMwRXSQ@mail.gmail.com>
In-Reply-To: <CAHOTMV+P_VWz=5uLmG=SFd5PYNgxpT=DYg3+vQffs_cqMwRXSQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=ben.personick@iongroup.com;
x-originating-ip: [38.108.249.203]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BN7PR14MB2131; 7:HqONKBxuVZsQIW1eEVnTy43UMn5QXXQ5gMT+biICjJfXMI5dIPsQffWt/7AGwjj5ojLqbHzgUNb474AFmQGyxpOBk5sc+trgsD1Yy7v42N2b2ni+FDWGoANyCZt30/hBd7Ey0cMa2nUO5dysUNSyG4WzA4g+d592ABUvz3GFDVCAmI4cokrT7bOZbeVZbduXGgklGM3+5W/fp8uS2+Jv7DvST4XRmaoBhvqaJt2Dpuk6veQ7JqZt/XiYDvSkRS/G
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 7a708103-2602-4500-f111-08d5d54f642c
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(711020)(2017052603328)(7153060)(7193020); SRVR:BN7PR14MB2131;
x-ms-traffictypediagnostic: BN7PR14MB2131:
x-microsoft-antispam-prvs: <BN7PR14MB21311D0DED4BC4D01F91732D91710@BN7PR14MB2131.namprd14.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(85827821059158);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(10201501046)(3002001)(93006095)(93001095)(3231254)(944501410)(52105095)(149027)(150027)(6041310)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(20161123562045)(20161123558120)(6072148)(201708071742011)(7699016); SRVR:BN7PR14MB2131; BCL:0; PCL:0; RULEID:; SRVR:BN7PR14MB2131;
x-forefront-prvs: 0707248B64
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(376002)(366004)(39380400002)(346002)(39860400002)(189003)(199004)(236005)(3846002)(6116002)(31686004)(5660300001)(53936002)(6246003)(14454004)(229853002)(39060400002)(31696002)(8936002)(81156014)(3280700002)(81166006)(3660700001)(36756003)(1411001)(8676002)(5250100002)(106356001)(105586002)(2906002)(4326008)(7736002)(6486002)(6436002)(478600001)(68736007)(2616005)(2900100001)(6916009)(26005)(6506007)(54896002)(53546011)(25786009)(102836004)(446003)(11346002)(476003)(486006)(93886005)(186003)(44832011)(97736004)(66066001)(316002)(6512007)(99286004)(86362001)(76176011); DIR:OUT; SFP:1101; SCL:1; SRVR:BN7PR14MB2131; H:BN7PR14MB2356.namprd14.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: iongroup.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: 0mJMD1Vv5A8OwCHzL/u1QaOaq71vD5KvszgzBbTCKsu/c+MxcYTyuV0HIN+6DtwO2XZfXfe8NNP6/urDw5BJPwrY+acmkRrIFWgBd8cel5CM207NPQdwveja/9jl1lXclwyWPfeCXkkB6HL/zto82PtySyFaJeneBZlgBuDGVKen7+qrtfeTnJwe3rou8zY36HUeznH1hkcoMwQLPlQjqXmTDTCw9pUprya39sAtSmGupvDZOG8C2rXE1LPOwQPapznV154wfrpa9ipFN6s3720EiGZ9MuZOu/bSuNeZyZjl3fKB7IpxFaJv5Nf35YGejH/PJUYZG4ReIxRUNds2rg==
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_f85f7c5854234e68bea0da717b0f7664iongroupcom_"
MIME-Version: 1.0
X-OriginatorOrg: iongroup.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7a708103-2602-4500-f111-08d5d54f642c
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Jun 2018 19:12:10.0717 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 768fe7d4-ebee-41a7-9851-d5825ecdd396
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN7PR14MB2131
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/o51-CydpchVtNEeMc8GFIhgnsCc>
X-Mailman-Approved-At: Mon, 18 Jun 2018 19:54:47 -0700
Subject: Re: [TLS] Mail regarding draft-ietf-tls-tls13
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jun 2018 19:12:24 -0000

Hello Tony,

  So essentially TLS 1.3 drops support for DH/DHE ciphers on RSA keys, but willl otherwise work as expected?

Ben

________________________________
From: Tony Arcieri <bascule@gmail.com>
Sent: Monday, June 18, 2018 11:36
To: Ben Personick
Cc: <tls@ietf.org>
Subject: Re: [TLS] Mail regarding draft-ietf-tls-tls13

On Mon, Jun 18, 2018 at 6:30 AM Ben Personick <ben.personick@iongroup.com<mailto:ben.personick@iongroup.com>> wrote:
There is a common thread circulating, that all support for RSA Certificates/Ciphers are dropped in TLS 1.3.

RSA certificates will continue to work in TLS 1.3+.

What will not be supported in TLS 1.3+ is RSA key transport / key encipherment (which lacks forward secrecy, among other problems). However, this is a property of how the protocol does key exchange / key agreement and has nothing to do with certificates.

--
Tony Arcieri