Re: [TLS] Call for consensus to remove anonymous DH

Dave Garrett <davemgarrett@gmail.com> Wed, 16 September 2015 03:24 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40A311B3265 for <tls@ietfa.amsl.com>; Tue, 15 Sep 2015 20:24:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8jrPZqcSGFgv for <tls@ietfa.amsl.com>; Tue, 15 Sep 2015 20:24:14 -0700 (PDT)
Received: from mail-qg0-x231.google.com (mail-qg0-x231.google.com [IPv6:2607:f8b0:400d:c04::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EEB9C1B3264 for <tls@ietf.org>; Tue, 15 Sep 2015 20:24:13 -0700 (PDT)
Received: by qgev79 with SMTP id v79so161032987qge.0 for <tls@ietf.org>; Tue, 15 Sep 2015 20:24:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=8R83eb1svq9x85ML3MyQ13N0l5xZvmvNH4BJwwPgfn0=; b=BGaF6qTM/xdF9+V6FDFKkauZ5t0Y29I9LZQqYWqpo8IVKo+YvXgW39lmDfJJo1+e3o fpEto7uKclunqDUmFpEA4MAhg1FJ1dirXAzlYKAX3gwI67V9VL/hViMAAVL/OTbGZyh0 VAL7KUwrP4XnhpIkB4DxmGCdS0SjWPd8I9ssdvbg2MMEjEmqqLX693LcDRvfRh8CwdIW jxAo+mIPgnyR54olrEVzhY/HkTWsq+WtXhtrCZ9avuJQSEafDAQ7+QlqH8/d6yy2TerT Tt2R/C2AlD9ULXN+0MiqGs+ooUEZz7cWKkqHbfzFp7rKLRT3Jw0uNKRM7cdNbWL3/46w n+uQ==
X-Received: by 10.140.18.240 with SMTP id 103mr38674722qgf.31.1442373853085; Tue, 15 Sep 2015 20:24:13 -0700 (PDT)
Received: from dave-laptop.localnet (pool-72-94-152-197.phlapa.fios.verizon.net. [72.94.152.197]) by smtp.gmail.com with ESMTPSA id x19sm9271142qkx.32.2015.09.15.20.24.12 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 15 Sep 2015 20:24:12 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Tue, 15 Sep 2015 23:24:11 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com>
In-Reply-To: <CAOgPGoBT9C=pWebXShqxhbOsnqK+OZe=-n-SvZ_pH-dAtRaWXQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201509152324.11384.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wI-6kT3iLbYCQi3UTT52_O9qh08>
Subject: Re: [TLS] Call for consensus to remove anonymous DH
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Sep 2015 03:24:15 -0000

On Tuesday, September 15, 2015 09:00:39 pm Joseph Salowey wrote:
> remove anonymous DH

+1 for replacing anon DH with raw public keys

If it simplifies the protocol in a meaningful way, the switch is worth it. It also makes it easy to allow ECC here without having to define a new pile of anon ECDH suites.


Dave