Re: [TLS] TLS 1.2 draft

Martin Rex <martin.rex@sap.com> Tue, 06 March 2007 17:12 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOdD5-00087o-Ei; Tue, 06 Mar 2007 12:12:23 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOdD4-00087e-94 for tls@ietf.org; Tue, 06 Mar 2007 12:12:22 -0500
Received: from smtpde01.sap-ag.de ([155.56.68.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HOdD1-0005rb-Oe for tls@ietf.org; Tue, 06 Mar 2007 12:12:22 -0500
Received: from sap-ag.de (smtpde01) by smtpde01.sap-ag.de (out) with ESMTP id SAA25242; Tue, 6 Mar 2007 18:12:12 +0100 (MEZ)
From: Martin Rex <martin.rex@sap.com>
Message-Id: <200703061712.SAA29545@uw1048.wdf.sap.corp>
Subject: Re: [TLS] TLS 1.2 draft
To: ekr@networkresonance.com
Date: Tue, 06 Mar 2007 18:12:12 +0100
In-Reply-To: <20070305054158.3A09C1CC24@delta.rtfm.com> from "EKR" at Mar 4, 7 09:41:58 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
X-SAP: out
X-Spam-Score: 0.0 (/)
X-Scan-Signature: de4f315c9369b71d7dd5909b42224370
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: martin.rex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

EKR wrote:
> 
>      - Remove ephemeral RSA [issue 3]

This makes me sad.

I would have SIGNIFICANTLY preferred if temporary/ephemeral RSA
had been retained and the restriction to the RSA_EXPORT ciphersuites
had been removed instead.

As I had previously explained, the use of temporary/ephemeral RSA
with same-strength keys as the server's certificate would make
key-stealing of the servers' key much less useful for passive
attacks.

-Martin


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls