Re: [secdir] a few new algs and a bunch of deprecation

Yoav Nir <ynir.ietf@gmail.com> Tue, 03 November 2015 12:48 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFD071B331D for <secdir@ietfa.amsl.com>; Tue, 3 Nov 2015 04:48:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ulUFr_bEaknp for <secdir@ietfa.amsl.com>; Tue, 3 Nov 2015 04:48:27 -0800 (PST)
Received: from mail-pa0-x233.google.com (mail-pa0-x233.google.com [IPv6:2607:f8b0:400e:c03::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D6421B3316 for <secdir@ietf.org>; Tue, 3 Nov 2015 04:48:27 -0800 (PST)
Received: by pasz6 with SMTP id z6so18079895pas.2 for <secdir@ietf.org>; Tue, 03 Nov 2015 04:48:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=lwj0g/ae6Zx7q6Uo0Xsr9D1JOz56F28HtZ9QadezFMk=; b=qutokiv7SKp3S2/XP9//pIJJnSz05du8przsd9sLvfP8wakuuAaw7cjGArcQa1QTcA 1VOBY8G8UQWICPhfihldagGEMl5hq1hKqjuIaiv7+k6vI3pBK8VYzA6c5mwu4MDW5eZ+ x0pRMSRoGEsdPTPxwGr2Lugg2yK3/siEUS4fKPMZna6DrOlEYfhCUeE5Y0wapnrZmdyK dCW+nZlukSwLftbcyKTDzzscS6o0ySQ3KONt/gIb9dp4oui7PpiSxoV48gI6WsrttXlI UgdeQvJKzQKUeH7KjgAd6mkKj/kq89Z53itArv/Twx/UDKAuVFxkAvPNO7dfXe/m1XV7 iBRQ==
X-Received: by 10.66.224.201 with SMTP id re9mr33132009pac.98.1446554907151; Tue, 03 Nov 2015 04:48:27 -0800 (PST)
Received: from [10.11.2.214] (y125063.ppp.asahi-net.or.jp. [118.243.125.63]) by smtp.gmail.com with ESMTPSA id w9sm29475023pbt.29.2015.11.03.04.48.24 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 03 Nov 2015 04:48:26 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.1 \(3096.5\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <20151103095611.33a536b9@latte.josefsson.org>
Date: Tue, 03 Nov 2015 21:48:22 +0900
Content-Transfer-Encoding: quoted-printable
Message-Id: <5113E79E-D8DA-4B19-A730-2EDC58FCE41A@gmail.com>
References: <56383A36.3020200@cs.tcd.ie> <20151103095611.33a536b9@latte.josefsson.org>
To: Simon Josefsson <simon@josefsson.org>
X-Mailer: Apple Mail (2.3096.5)
Archived-At: <http://mailarchive.ietf.org/arch/msg/secdir/qTck59CtLvCqzvRPETTDFCFCeOM>
Cc: "secdir@ietf.org" <secdir@ietf.org>
Subject: Re: [secdir] a few new algs and a bunch of deprecation
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 03 Nov 2015 12:48:29 -0000

> On 3 Nov 2015, at 5:56 PM, Simon Josefsson <simon@josefsson.org> wrote:
> 
> I'm following Curve25519/Ed25519 use in IETF protocols and is
> interested in helping that effort.  It seems the intersection between
> this putative WG and existing WGs needs to be carefully explained
> though, it isn't clear to me how it could be done.  Isn't deprecating
> crypto parts of a protocol up to each protocol community to think
> about?  We've seen with TLS, OpenPGP, Secure Shell and PKIX that
> adding Curve25519/Ed25519 is highly protocol specific and requires
> domain knowledge.

My take on this is the exact opposite. We’ve added ChaCha20/Poly1305 to SSH and TLS and IPsec. Same algorithm in all three (yes, I know SSH uses the old construction). 

We’re adding Curve25519/Ed25519 to SSH and TLS and IKE and PGP and PKIX. Same algorithm for all of them.

Is it safe to use SHA-1 in signatures? Regardless of what you think the answer is, it is the same in TLS and PGP and IKE and SSH and PKIX.

I think the best thing with such algorithms is to have guidance documents from either CFRG or Security AD-sponsored, and then have the separate protocol documents be little more than code point allocations.

Yoav