Re: [TLS] draft-green-tls-static-dh-in-tls13-01

Stephen Checkoway <s@pahtak.org> Thu, 13 July 2017 20:01 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E0AE1316A9 for <tls@ietfa.amsl.com>; Thu, 13 Jul 2017 13:01:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=pahtak-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BnXzmJf3FJyS for <tls@ietfa.amsl.com>; Thu, 13 Jul 2017 13:01:07 -0700 (PDT)
Received: from mail-it0-x230.google.com (mail-it0-x230.google.com [IPv6:2607:f8b0:4001:c0b::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A30D013176A for <tls@ietf.org>; Thu, 13 Jul 2017 13:01:07 -0700 (PDT)
Received: by mail-it0-x230.google.com with SMTP id v202so3296867itb.0 for <tls@ietf.org>; Thu, 13 Jul 2017 13:01:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=pahtak-org.20150623.gappssmtp.com; s=20150623; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=aQOdrWglViUUonujMmCKURa1TMzNpnMqgPEtjLfAN3E=; b=GOJEJBPRHkOUFmLo89dvUEWvGyVzPN6kFtjFssCK+MYSbA3v2cE6D59LB7UNOyoei6 j5CiPl298w6nEEmq96kI9vQNAtxgFDYc1bhcKa7jLY9NIf7Wu7uMdG6nWLsZeia3HBw0 /YOqH4QOI+PXHkWoFjAQ8G5KmZu0k7HXKdilDs0D7ogXBGD9bywmTs++/2wDN3ikdgHi IRFFkmbQJOw0cSvDV67kI5NEQTQ534n8VXzvDZxLJw2piCeV6FHnaES/fNMfkm+y/hnP EjkRK5QB3bUVV4mVasOMbJRkAhi7lDV53fdw360CxWS2sPliXbRyBlkodOf8Rl9NSGuF yWzQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=aQOdrWglViUUonujMmCKURa1TMzNpnMqgPEtjLfAN3E=; b=PmMaeMGl5Vsmct3NFavGvvAPPMv0nbyPf3wHToGK4hcJo9OiM7gYt1XcPP8IswsS9g UbOx2LE//Rs1yC23nBvt/yp80F5dEJau8d6Gewx8Us5iGHLF7TWwyQY8oTGyrleLIocT AEK1r7eadlEcTptCwbmFa//mXSjWtAS5oWa5GKfLL87mSLiekHoFgFXsrGk3kQx+dHB1 t1w7XAeJxmY0F8azKkyp82R40B0T0cjb+99QQIbwuClCIQyaA44Ndkilgmu88TGdA/Tt Ya2/GVtZNoi9BtCdIhAuvH/WbM19HVnfq5jkWFaqGag2OucBNp3cetKmwnOMEMtJ04Zr YsLg==
X-Gm-Message-State: AIVw113EmvNnN05KbflSPva/fhFgFBN5XmUJ9ixFyyqG/6FtML4u4knt zaJ6hzK2eY3hfS6M7mMGNQ==
X-Received: by 10.107.44.2 with SMTP id s2mr6095635ios.187.1499976066525; Thu, 13 Jul 2017 13:01:06 -0700 (PDT)
Received: from zbox.pahtak.org ([2601:241:8b00:fe1f:201:2eff:febc:8976]) by smtp.gmail.com with ESMTPSA id z13sm144937ita.22.2017.07.13.13.01.05 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 13 Jul 2017 13:01:05 -0700 (PDT)
Received: from hackintosh.hsd1.il.comcast.net (router [192.168.1.1]) by zbox.pahtak.org (Postfix) with ESMTPSA id 26FB5AC2C5D for <tls@ietf.org>; Thu, 13 Jul 2017 15:01:05 -0500 (CDT)
From: Stephen Checkoway <s@pahtak.org>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Thu, 13 Jul 2017 15:01:04 -0500
References: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com>
To: "TLS@ietf.org (tls@ietf.org)" <tls@ietf.org>
In-Reply-To: <CAPCANN-xgf3auqy+pFfL6VO5GpEsCCHYkROAwiB1u=8a4yj+Fg@mail.gmail.com>
Message-Id: <E0D7FC2A-23E6-4317-868E-F68633C58030@pahtak.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/v1Gry_y1tNEWlMLqpZ4hlyJ7qLU>
Subject: Re: [TLS] draft-green-tls-static-dh-in-tls13-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Jul 2017 20:01:09 -0000

I don't think the WG should adopt this.

There are essentially two separate proposals in the I-D. Section 5 proposes a slight change to TLS that results in no changes on the wire and, as far as I can tell, is already allowed (but should probably be discouraged) in the TLS 1.3 I-D. Thus, there's nothing for the WG to do.

Sections 6 and 7 propose a new protocol for distributing key pairs. The use case is TLS, but it isn't specific to TLS and doesn't interact with TLS (outside of using TLS for HTTPS). As such, I believe it's outside the WG's charter.

-- 
Stephen Checkoway