Re: [TLS] Call for consensus to remove anonymous DH

Eric Rescorla <ekr@rtfm.com> Wed, 16 September 2015 21:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F4B81A1B4B for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:06:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FHh55jz0Jojz for <tls@ietfa.amsl.com>; Wed, 16 Sep 2015 14:06:57 -0700 (PDT)
Received: from mail-wi0-f170.google.com (mail-wi0-f170.google.com [209.85.212.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 180F91A1B40 for <tls@ietf.org>; Wed, 16 Sep 2015 14:06:35 -0700 (PDT)
Received: by wicfx3 with SMTP id fx3so2306844wic.0 for <tls@ietf.org>; Wed, 16 Sep 2015 14:06:33 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=cotsW/GPBivf4pmTQ7yZBTsngxIyqRp/ZEWqbSlg5Iw=; b=Wj8Kcd5bZYBOTLim79nGSscM7m0blT6RGLhf2mgC6X8dGlceIRHVR1sP/ijiWRxQPO cCeSZhom4N3OL2JJ3PEvWvRrUznoJjpPus5hIHaXiXhFPrPux5OihobTCM78laqgZKfx bhW5RwI69oPsp7uxgUQZQYstCEsTprcJIdn4q/myiqKZo8AIz6/znyVKTRFyr8BzFaZF H2V/A4+IV+fQG0/VkX/bYwiECR+4H1KSUPANmvPK7KrCkMi+vitXvx8m1PtrgsCSOqc1 DoRFRaI1ZmfYi72+Uc5F5nrCSINz3NjuofLzjSjwBWh1SzcUhtX69+qcgiLL43jL73IO zkGw==
X-Gm-Message-State: ALoCoQnMpdXIbpEqP7SyxbNugZllftuoiwszmEREb2KPdTkclJz+lOeyQ2n4bLgaEWaJvHt0lmHb
X-Received: by 10.194.60.243 with SMTP id k19mr25811250wjr.8.1442437593482; Wed, 16 Sep 2015 14:06:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Wed, 16 Sep 2015 14:05:53 -0700 (PDT)
In-Reply-To: <20150916210113.GP13294@localhost>
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com> <CAFewVt7_23v18HpzzDy4ew1h66iNTBOSdP+CVBgc9T-4Z3isfA@mail.gmail.com> <20150916210113.GP13294@localhost>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 16 Sep 2015 14:05:53 -0700
Message-ID: <CABcZeBPY6JRnLiqd=-aQQ+8kZGHa3TujSr9+hn1CSt1B_X-r=Q@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: multipart/alternative; boundary="047d7b8736cc5f3fc3051fe3ac93"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/q_rRg26LCNK6nIaK6AoXhDGJMlA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 21:06:58 -0000

In addition, they are already part of TLS, so the question would be if we
have
consensus to remove them....

-Ekr


On Wed, Sep 16, 2015 at 2:01 PM, Nico Williams <nico@cryptonector.com>
wrote:

> On Wed, Sep 16, 2015 at 01:20:37PM -0700, Brian Smith wrote:
> > I think it is a good idea to remove DH_anon_* and similar ECDH_anon_*
> > cipher suites.
> >
> > This isn't an endorsement of the raw public key modes.
>
> Sure, one can always use self-signed certs (at an even higher cost to do
> anonymity).  If we're going to raise the cost of anonymity for the sake
> of simplicity in TLS 1.3, do let's try to keep that cost from
> escalating.  Raw public keys are not a large additional complexity cost.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>