Re: [TLS] Do we actually need semi-static DHE-based 0-RTT?

Bill Cox <waywardgeek@google.com> Fri, 19 February 2016 05:57 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7CD71A6FD9 for <tls@ietfa.amsl.com>; Thu, 18 Feb 2016 21:57:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.384
X-Spam-Level:
X-Spam-Status: No, score=-1.384 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.006, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3sW1kH-WRVYk for <tls@ietfa.amsl.com>; Thu, 18 Feb 2016 21:57:05 -0800 (PST)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A66081A6FC2 for <tls@ietf.org>; Thu, 18 Feb 2016 21:57:05 -0800 (PST)
Received: by mail-io0-x22b.google.com with SMTP id g203so99128933iof.2 for <tls@ietf.org>; Thu, 18 Feb 2016 21:57:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=s/MSPH2HcEhB55+IndqbRvsC5UieWHRNPDLPTT6q0Uo=; b=YbHDghXHJCJehQoAMSWk3+aDrQsh/zUEmeT52WBPvTNEQUDZwUOsjmNdYtHQxZrj1H r+yoON0sSzdzuECDhzA5WKk4lIn96s4TCPNYsYqqNcQODSpvHPZfG5kVmxBVzhbDtrwN L8iYAz/TxHB8/frH+bZA1AeNsQEkigPvCG6Hsd0NXF9rjunYyKRyy6x3REKu/TKg1jSY +WpVrUUQa4PhhN6WPxbh+0RbDqj/Se0rT9YlQ8h3Uvom/ihqqVgvrXPosOAa/lLgQkfE 6NqMJ9pZNQPY0+ofxkfugVi0QezUJdC3APGW3hRblIYfHDuDcTwziWnEy1Xa9Yp79cnJ fL9Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=s/MSPH2HcEhB55+IndqbRvsC5UieWHRNPDLPTT6q0Uo=; b=XA1i8VcnOYc/b33603HpMI3KR1fsVihMbWuHazN9llzJUmXI8Wto4OK6h3kAzQVxE0 KBLOvwJcxxKS1Lw3dqYpNxSqPMeJsjKiIOHXKxqRo1t8MOIGTxnrOBvHWU+PQmp+1JK9 iJXaoaK7oAurJeSkDyjQi3E+AsSekejpx+sc7Y4UoST3u4sPbYkQC0auzbz5XnFy860G iNZtGcOyPYT0RYlQvmb5PdQz5WWs6QijICPgKnFih1TWw5nNpCvvM4/vZsmIEMM/2hCF TdoVHsRb5q6dwqLeHd71eNepe+pReq4vVS6lczYkGGp55peNnoXlzRxf4VeK2NpmxAT0 rq8A==
X-Gm-Message-State: AG10YOTgoBpcBDT1Nmpfiz1Wek8num+2IDig2EvHa1Bmsqgx8XgR7Eqeda9Ux3DVAp5//t6gC8VK2pLRQymi3tzt
MIME-Version: 1.0
X-Received: by 10.107.131.155 with SMTP id n27mr13341408ioi.132.1455861425041; Thu, 18 Feb 2016 21:57:05 -0800 (PST)
Received: by 10.107.183.141 with HTTP; Thu, 18 Feb 2016 21:57:04 -0800 (PST)
In-Reply-To: <201602190044.23065.davemgarrett@gmail.com>
References: <CABcZeBMFE24o-F7JO8E2=xFmasR3iqabZhn6Qv4fw+ihYfTc6g@mail.gmail.com> <201602190044.23065.davemgarrett@gmail.com>
Date: Thu, 18 Feb 2016 21:57:04 -0800
Message-ID: <CAH9QtQGL4WuW4yrcxsE2R2Nv7h5jCzWySpP7xTD9xi4Y=bNKVA@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a113eb96c154a01052c19279c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/taxzb24Xwg6fkumArolHl9Jc7JE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Do we actually need semi-static DHE-based 0-RTT?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Feb 2016 05:57:06 -0000

On Thu, Feb 18, 2016 at 9:44 PM, Dave Garrett <davemgarrett@gmail.com>
wrote:

>
> I think it's a feature worth keeping.
>
>
I do not agree.  Having two different modes to achieve basically the same
thing in TLS 1.3 is a bad idea.  Complexity is what will kill TLS, not a
lack of different ways to do the same thing.  If one mode must go (and one
should), PSK seems the more worthy of the two, IMO.

Bill