Re: [TLS] SHA-3 in SignatureScheme

Eric Rescorla <ekr@rtfm.com> Fri, 02 September 2016 17:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 190A512D536 for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 10:06:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pq5smmCUsx9i for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 10:06:26 -0700 (PDT)
Received: from mail-yb0-x232.google.com (mail-yb0-x232.google.com [IPv6:2607:f8b0:4002:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D66712B02B for <tls@ietf.org>; Fri, 2 Sep 2016 10:06:26 -0700 (PDT)
Received: by mail-yb0-x232.google.com with SMTP id h3so41653945ybi.2 for <tls@ietf.org>; Fri, 02 Sep 2016 10:06:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=xpPTzHGpyLmrR78K1mr94f/z7FgR3yuM4HxYDDDZ8Ts=; b=Rp8j0QJ8dTEDTu+uAJNuoS5sCtWpw1A6D0o3aJvGRy2pzL22kNk8g5fN5uLYsM0+0s BN5vS+do0PRZ1fjADAmEXs8tyJY88o3T3oux5IE05Ij2IsS/cDj+1PBWvTXbM23dCe2R Gfpzgsx9wSJS4AsgCR1XMbR+G5G2Zvo2hPadvoEp4hVUQXFQZZv+5hvxzEOLZzIqY8Uz iNxhxXPCMYLUJwafcLl2tD8LX9e/Dw+/15fqbXjZL7vmDOdUitZpN7nMY+qyKr0BY2vx 0TyP91QF6/BCN7po+WbadKSLTNFhP7ryLBiulBwF52bXc3AgtP7Segaw2v6CUZiskh7x hIOQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=xpPTzHGpyLmrR78K1mr94f/z7FgR3yuM4HxYDDDZ8Ts=; b=hHxEFPLMZ27hgC4u4zAFMSqGeuSlnHnljlvTS25TcfYnnJUGbNpMfdDtectzUwAkQh //WNhRiOgPG//gOfV0ljAZKfSjixIP2761wfD3KB/NJ8l5EZRH6HOO3C0R0N2lrd46Wq P0+ZK3QhAD8VV0lr+PQUeSbVJ687v5JyUVbLmIM+2EqDLDj8JIP4gYbl9FWVASMLipbI bKnvTjwKYAus+1R1bYT1tlwYPy9qJf3Q2owrw6aT43aKGbG6G0glpjwUquLXzFxx3s0v WHbrqZCuLlZr1WDhRBTHkDPrxIxkp4C9N+6n43wF7gZQ5lAuSFCvE3UsJN3xjAnbdLBG wiJA==
X-Gm-Message-State: AE9vXwOCpYAfzMGQdmhsrN+wR71tRwy+MqfcNIq3PX0BE4F8ryIpL89s3JCiuwK20kuVSsUq2hP/Zk0ZiJodgg==
X-Received: by 10.37.2.66 with SMTP id 63mr17778523ybc.146.1472835985855; Fri, 02 Sep 2016 10:06:25 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Fri, 2 Sep 2016 10:05:45 -0700 (PDT)
In-Reply-To: <CABcZeBOSn-JJgCYPP12wzy3TPEXBGHiCs-qZKosc_cVdwfvFuQ@mail.gmail.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <20160902104240.nnt27zfojtywfxpp@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBM-4=ostcAkDhM=jk1aRtXD4dXZKz_ymjShFWmStH3otQ@mail.gmail.com> <201609021125.39108.davemgarrett@gmail.com> <CABcZeBOSn-JJgCYPP12wzy3TPEXBGHiCs-qZKosc_cVdwfvFuQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 02 Sep 2016 10:05:45 -0700
Message-ID: <CABcZeBNfZ6VWD+kNTmZK7OABPw_U=4BktvQQrgsS8nmqj9hziw@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a113d4af0c00659053b8959eb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2NBdAZnmJ4LrBSyJO4gDmOyAmv4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 17:06:28 -0000

On Fri, Sep 2, 2016 at 10:04 AM, Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Fri, Sep 2, 2016 at 8:25 AM, Dave Garrett <davemgarrett@gmail.com>
> wrote:
>
>> On Friday, September 02, 2016 07:32:06 am Eric Rescorla wrote:
>> > On Fri, Sep 2, 2016 at 3:42 AM, Ilari Liusvaara <
>> ilariliusvaara@welho.com> wrote:
>> > > I also don't see why this should be in TLS 1.3 spec, instead of being
>> > > its own spec (I looked up how much process BS it would be to get the
>> > > needed registrations: informative RFC would do).
>> >
>> > I also am not following why we need to do this now. The reason we
>> defined SHA-2 in
>> > a new RFC was because (a) SHA-1 was looking weak and (b) we had to make
>> significant
>> > changes to TLS to allow the use of SHA-2. This does not seem to be that
>> case.
>>
>> I don't think we strictly _need_ to do this now, however I think it's a
>> good idea given that we'll need to do it eventually
>
>
> I'm not sure that that's true.
>

To clarify: we might need to do this for one of several reasons:

- Some sort of completeness theory
- SHA-256 starts to look much weaker

The second could certainly happen, but if it doesn't, it's not clear that
there's really a completeness need.

-Ekr


>
> -Ekr
>
>