Re: [Tls-reg-review] Request to register values in TLS SignatureScheme registry

Yoav Nir <ynir.ietf@gmail.com> Sun, 08 March 2020 17:44 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls-reg-review@ietfa.amsl.com
Delivered-To: tls-reg-review@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 402223A0E05; Sun, 8 Mar 2020 10:44:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yMRPfY19xM_R; Sun, 8 Mar 2020 10:44:41 -0700 (PDT)
Received: from mail-wr1-x435.google.com (mail-wr1-x435.google.com [IPv6:2a00:1450:4864:20::435]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6CE103A0E0B; Sun, 8 Mar 2020 10:44:41 -0700 (PDT)
Received: by mail-wr1-x435.google.com with SMTP id v11so8189249wrm.9; Sun, 08 Mar 2020 10:44:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=iidCaq9klCkSgV+WkVqD7/FHMxCAN9ioaMNeB/DKXSc=; b=QjUQq6jLo0dq+tfPfjntQpKhH1HIkoWGz89QLXq8j0BOCEh87NGNAcn3mdf93UI3s1 eupRXLxWHuWSK+ZecU7+qiLc/lZhRnsfLy7tx0TOnf70DdVKGTvakRlMgSKLW8gsJO5N 8PiX8Fy5qj4p/b74fcH2ceW6PS8d/FJfQ2lL8CKvkEQBqHAFGfABxunwF1nEFh7qRUOg 7CNP+IHq3xTFPVSfz6KXxtBnnmuAYKjAzQyO4RCVBNrueVTMB0RZqGyDZ8N33NiiNNfB XI8MsQ1NrF8LR7UZvONRBwX30nS91q7nsBr+USRbzml6Bx8R02WvvUBOX3v8DZTXynVi jSgw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=iidCaq9klCkSgV+WkVqD7/FHMxCAN9ioaMNeB/DKXSc=; b=LcTgtWbiErNLP+cK2Uz7scW75Q0ypCzC8A+zSlaesnFJpQsREHWdnzr6opG38AezzL nT6aqEIbdJRs4pswwmOL+63w1HftfOKYwwlzDv5Cmcrt77yv3ipMn4mBwuT0TlbzZ7D6 e++v0gtmBEw1M9hmJSYy6BRb4V8y0L1XFeFNwy4e8PuycqqbFyBM9szRAj/6HzkQQNe1 GalyM/HmSO7c1lJ2rgky0pgCNkfvGCszT6jSPztnxhX7GrSm5X+pGCBEFfZ7a/PkXnNw x/W/bppFZ2TBFL8j3dZLDGNYBGbX0hq1lL/kDl0oP26FXV9IXhMyQEETDX+rmJPfadka 1kUw==
X-Gm-Message-State: ANhLgQ0Utji2HP7G+AmHF4GBjBxZJbv82WWiEPUIh9SY01D6qm+eEzHT 00yBqEcWabuWB+reWWFQmZE=
X-Google-Smtp-Source: ADFU+vuHy4oPKQ+6oHSsvrqL2mLwuwlNJyYXU1YTLqsqAo2GTotoUCbnt8dFEF1xNSyNEVX+PIs0AA==
X-Received: by 2002:adf:f490:: with SMTP id l16mr1985137wro.150.1583689479844; Sun, 08 Mar 2020 10:44:39 -0700 (PDT)
Received: from [192.168.1.12] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id j20sm23176080wmj.46.2020.03.08.10.44.38 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 08 Mar 2020 10:44:38 -0700 (PDT)
From: Yoav Nir <ynir.ietf@gmail.com>
Message-Id: <4297108D-1297-4387-945C-C6E746266CB2@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_BBDC5FFC-CF6F-4D6E-ACDB-4ED0D73EF59F"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3608.60.0.2.5\))
Date: Sun, 08 Mar 2020 19:44:36 +0200
In-Reply-To: <20200308033624.GJ98042@kduck.mit.edu>
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, David Benjamin <davidben=40google.com@dmarc.ietf.org>, "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>, tls-chairs <tls-chairs@ietf.org>, Adam Langley <agl@google.com>
To: Benjamin Kaduk <kaduk@mit.edu>
References: <CAF8qwaDAQ6AjP6CJQFLWUdFvB4BA_28tNedHLXbBSOrR1mnPbA@mail.gmail.com> <A8009A51-5B56-4429-B376-CA3AC3522397@akamai.com> <20200308033624.GJ98042@kduck.mit.edu>
X-Mailer: Apple Mail (2.3608.60.0.2.5)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls-reg-review/gSM3PfGuQPzSwJHBEEPstsIAgHs>
Subject: Re: [Tls-reg-review] Request to register values in TLS SignatureScheme registry
X-BeenThere: tls-reg-review@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: TLS REVIEW <tls-reg-review.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls-reg-review/>
List-Post: <mailto:tls-reg-review@ietf.org>
List-Help: <mailto:tls-reg-review-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls-reg-review>, <mailto:tls-reg-review-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 08 Mar 2020 17:44:43 -0000

Sorry about that.

Yes, I approve as well. 

I suggest the values 0x0420, 0x0520, and 0x0620  for the algorithms rsa_pkcs1_sha256_legacy, rsa_pkcs1_sha384_legacy, and rsa_pkcs1_sha512_legacy respectively.

The reason being that other algorithms also use 0x04xx, 0x05xx, and 0x06xx for things with sha256, sha384, and sha512, and setting 0x--20 for pkcs1_legacy is far enough from the recommended values to leave room for newer algorithms.

Yoav 

> On 8 Mar 2020, at 5:36, Benjamin Kaduk <kaduk@mit.edu> wrote:
> 
> It looks like this is waiting for Nick and/or Yoav?
> 
> -Ben
> 
> On Sat, Feb 29, 2020 at 04:37:28PM +0000, Salz, Rich wrote:
>> This request seems complete enough to me.  I approve.  I’ll let the next approver assign the codeponts :)
>> 
>> From: David Benjamin <davidben=40google.com@dmarc.ietf.org>
>> Date: Friday, February 28, 2020 at 5:52 PM
>> To: "tls-reg-review@ietf.org" <tls-reg-review@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>
>> Cc: Adam Langley <agl@google.com>
>> Subject: [Tls-reg-review] Request to register values in TLS SignatureScheme registry
>> 
>> I’d like to request SignatureScheme [1] code points for PKCS#1 v1.5 SignatureScheme types as specified in [2]. Not to be marked recommended or anything. Please let me know if you need additional information.
>> 
>> Thanks!
>> 
>> David
>> 
>> [1] https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-signaturescheme<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.iana.org_assignments_tls-2Dparameters_tls-2Dparameters.xhtml-23tls-2Dsignaturescheme&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=Ra8QBVclQgwq1Qpbl9KO3WMk1u5XZDNLp44lWigraWM&s=9GOiQNw10fizmVfHMnzf77Y1RjlWOas1glH1qzN_zRM&e=>
>> [2] https://tools.ietf.org/html/draft-davidben-tls13-pkcs1-00#section-5<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_draft-2Ddavidben-2Dtls13-2Dpkcs1-2D00-23section-2D5&d=DwMFaQ&c=96ZbZZcaMF4w0F4jpN6LZg&r=4LM0GbR0h9Fvx86FtsKI-w&m=Ra8QBVclQgwq1Qpbl9KO3WMk1u5XZDNLp44lWigraWM&s=fVUKpTNwu5_mRT24j5LtdLS9UFo_ZnPkBnlCIHBBY3k&e=>
> 
>> _______________________________________________
>> tls-reg-review mailing list
>> tls-reg-review@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls-reg-review
> 
> _______________________________________________
> tls-reg-review mailing list
> tls-reg-review@ietf.org
> https://www.ietf.org/mailman/listinfo/tls-reg-review