Re: [TLS] TLS 1.3 draft-07 sneak peek

Dave Garrett <davemgarrett@gmail.com> Fri, 03 July 2015 23:25 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F3A61A9095 for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 16:25:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G2zdTtJipkhk for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 16:25:07 -0700 (PDT)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11D0A1A9059 for <tls@ietf.org>; Fri, 3 Jul 2015 16:25:06 -0700 (PDT)
Received: by ykfs198 with SMTP id s198so1344427ykf.2 for <tls@ietf.org>; Fri, 03 Jul 2015 16:25:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=thBmqharPRYoTdl40S5PqWBiQR5hvhBslXw7IogXD6k=; b=mGQ52XGlMdErtsaZ2J+77OZE7pVN1MiV4JP7vQ021aGvdNo+fHOPnaEmZQsHAAGh48 zx/j/ZihFojGwX3S8ZIFbUXfjghOWfDeBJhQXCaPQ8JhjgK83Sz3aGWIk6HqAfRmvYsl ZE1dpnIBcVlOSBpMbU/bN5rf6v773VHMXnztQr6Bh5X89oML8mNIje/X8tL2kbp15pSC fatvzL0UUIXw6wrV3nriLDfCbQiKkI20BdATFEd/gyn+IqUnSfeyrS29VgwMQhg/PEcE z7OJjWXKIl/x5JCLLY85P/SLSlucKyxNP7aYq9xJBjscqa/i9Y69nKPwUdpZEui+xRGz Tw4A==
X-Received: by 10.170.116.14 with SMTP id i14mr3084191ykb.3.1435965906180; Fri, 03 Jul 2015 16:25:06 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id f2sm10611488ywf.5.2015.07.03.16.25.05 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 03 Jul 2015 16:25:05 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 03 Jul 2015 19:25:04 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201507031907.13872.davemgarrett@gmail.com> <CABcZeBOvNMXESnv1pJRj39sPwsUnR=UW1r0TQK5uJPeuHLa+sg@mail.gmail.com>
In-Reply-To: <CABcZeBOvNMXESnv1pJRj39sPwsUnR=UW1r0TQK5uJPeuHLa+sg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507031925.04809.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-NKSnZaRw9-HxJFGdq2Kd31KoCw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2015 23:25:08 -0000

On Friday, July 03, 2015 07:13:15 pm Eric Rescorla wrote:
> I think we probably need to have WG consensus for the SHA-1 thing.

Yes, that's why I left it out of that changeset. I don't think the topic of what to do in the TLS 1.3 spec with SHA1 has been discussed on this list. (if it has, please point me to the thread if someone can)

The simplest thing would be to have a MUST NOT offer or negotiate in 2017 or later and a NOT RECOMMENDED to use until then. Or, we could go deeper into the weeds and talk about expiration dates. Banning it totally for TLS 1.3+ is also an option, but probably not wanted yet.

Regardless of the exact details, the signatures extension needs to be mandatory, so adding an MTI extensions section (as previously discussed) first is probably a good idea. As noted earlier in this thread, this would fix the issue of SHA1 as defaults.


Dave