[TLS] Does anyone still want dh_rsa and dh_dss?

Eric Rescorla <ekr@rtfm.com> Thu, 26 June 2014 16:30 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45C9D1B29A9 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 09:30:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4FOMc0YB5JWX for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 09:30:31 -0700 (PDT)
Received: from mail-we0-f178.google.com (mail-we0-f178.google.com [74.125.82.178]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C935C1B2FAA for <tls@ietf.org>; Thu, 26 Jun 2014 09:14:58 -0700 (PDT)
Received: by mail-we0-f178.google.com with SMTP id x48so3906297wes.37 for <tls@ietf.org>; Thu, 26 Jun 2014 09:14:55 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=8XtwUecVIuCWVu0QgNpr9r+S3FADWzIk/PybraH+FnQ=; b=ZH6oum4BXqHqBVFacGGQgIClsBwKSW/w6NTk4OjPUQMQFWoI0qLxQaWXjdxOzXFZoZ pzWrMqhdQrQlg777Sjzc3KCQ06mEDrB55L+c2JpL/e98bQZtzSkWDy4qpLdpAKI8h2z8 km4OmR6fYQ9lWENncLw7dcMZe0jPxd4R619LdEZpFjQDZoHVwxILAAfTh8M/Z2bag32H HALtqL7usaMavOV2mTAyYjH/rvmVMMkvNMn2Kff67lgacb6f7xhQp/4TEjScN3MbY/eu jkxKC64BcsZx+ZVazK0/ytJIfCuivYQm93GnnwLu9jYjt5ZDO4TTH+LE101pTW07/Ova OEjg==
X-Gm-Message-State: ALoCoQm4wNuUz4g8GlAECd/A3QqbCVHRq5Zz6Mpiqm3Cf8qX2VBJ+GM+qJRYm6rVxiuPHRNT9n1l
X-Received: by 10.194.192.201 with SMTP id hi9mr15330496wjc.28.1403799295472; Thu, 26 Jun 2014 09:14:55 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Thu, 26 Jun 2014 09:14:15 -0700 (PDT)
X-Originating-IP: [2620:101:80fc:232:e88c:a4b4:d3a:6b6a]
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 26 Jun 2014 09:14:15 -0700
Message-ID: <CABcZeBMcG3ppe-Z0vgJTBMCf+kNwrzsHzv9-O2Wre0DAT8TF8Q@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="047d7b8739a857dbc204fcbf7e61"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/uYpCW_bgNs2m0lKdFYa3BAmkXLA
Subject: [TLS] Does anyone still want dh_rsa and dh_dss?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 16:30:32 -0000

We've already removed static RSA for TLS 1.3 but we didn't
emove dh_rsa and dh_dss (as opposed to dhe_rsa and
dhe_dss). It seems like the arguments for removing static
RSA apply even more strongly here.

Is there any reason to retain these in TLS 1.3?

-Ekr