Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Tue, 27 May 2014 13:44 UTC

Return-Path: <prvs=022488b634=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C2721A011D for <tls@ietfa.amsl.com>; Tue, 27 May 2014 06:44:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.85
X-Spam-Level:
X-Spam-Status: No, score=-4.85 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.651, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SwzB1H6S8l-X for <tls@ietfa.amsl.com>; Tue, 27 May 2014 06:44:00 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id DB17D1A0148 for <tls@ietf.org>; Tue, 27 May 2014 06:43:59 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id s4RDhZei012440 for <tls@ietf.org>; Tue, 27 May 2014 09:43:56 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
Thread-Index: AQHPeU6KeYqPYRGIwU23P/t1hsTaIptUcKUA
Date: Tue, 27 May 2014 13:43:31 +0000
Message-ID: <CFAA0E43.15C3B%uri@ll.mit.edu>
References: <5383F02F.4050706@nthpermutation.com>
In-Reply-To: <5383F02F.4050706@nthpermutation.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.1.140326
x-originating-ip: [172.25.177.85]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3484028604_102503"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.96, 1.0.14, 0.0.0000 definitions=2014-05-27_02:2014-05-26,2014-05-27,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1405270193
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/oqlpnX5IUMy392TSH7XUNfqQnqE
Subject: Re: [TLS] Clarifications and questions: TLS1.3 - Static RSA and AEAD
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 May 2014 13:44:02 -0000

>...... Could someone confirm
>"removing static RSA" results in removing the use of  RSA as a key
>transport mechanism from 1.3 (e.g. as defined in section 7.4.7.1 of
>TLS1.2 - basically removing this section and prohibiting "rsa" and
>"rsa_psk"  as key exchange algorithms)?
>
>To go further and take this up from specific cryptography - will/should
>TLS 1.3 prohibit *any* Key Transport mechanism and retain only Key
>Agreement mechanisms for key exchange?

What would be the consequences of this decision for embedded servers that
may not have a good source of randomness to meaningfully engage in
[EC]DH[E]?