[TLS] DSS with other than SHA-1 algorithms

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 10 February 2011 08:11 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 12C993A69B7 for <tls@core3.amsl.com>; Thu, 10 Feb 2011 00:11:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BqEazni7lgQg for <tls@core3.amsl.com>; Thu, 10 Feb 2011 00:11:44 -0800 (PST)
Received: from mail-ww0-f42.google.com (mail-ww0-f42.google.com [74.125.82.42]) by core3.amsl.com (Postfix) with ESMTP id F36D73A697C for <tls@ietf.org>; Thu, 10 Feb 2011 00:11:43 -0800 (PST)
Received: by wwi17 with SMTP id 17so2744286wwi.1 for <tls@ietf.org>; Thu, 10 Feb 2011 00:11:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:message-id:date:from:user-agent :mime-version:to:subject:x-enigmail-version:openpgp:content-type :content-transfer-encoding; bh=WkF3V4+c0S49ALylZc2mvTAd6asHSf2BKrOYiACbDMw=; b=ZDxeAh4QEi2W0pOVv5UwOmBh/kMkzLLjNCXXKD//a8jDaHTc1XgNjNZ0wqTqLvJXd/ 2jPo8PFEETSz/f+TQ/RE7paU6rh9vZaNua41Wo/tgAxm8jVR6U9NpDs5ozbeKdblqVmc vw5tokrq/K4QNHO+XZ9n/3U14aBGff1GpIXkY=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:subject :x-enigmail-version:openpgp:content-type:content-transfer-encoding; b=Tevw9nNMOKPNhtq795VszgE3XH028yg5g5OuZvtjQs9LIE3slgTVyALxO18k++aI2i EJw29D+DhKsO2F7aKfM11jQWi1yewjs8itJN7+rgiQz2WG/sdCefJlAxed6asqH686m2 +DblYeTeJgTlqPP34onIeCuiDrpHHkTREq2Qc=
Received: by 10.227.141.201 with SMTP id n9mr3968858wbu.33.1297325514909; Thu, 10 Feb 2011 00:11:54 -0800 (PST)
Received: from [10.100.2.14] (78-23-65-69.access.telenet.be [78.23.65.69]) by mx.google.com with ESMTPS id u9sm1027070wbg.6.2011.02.10.00.11.53 (version=SSLv3 cipher=RC4-MD5); Thu, 10 Feb 2011 00:11:53 -0800 (PST)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4D539DC8.9070106@gnutls.org>
Date: Thu, 10 Feb 2011 09:11:52 +0100
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.13) Gecko/20101208 Thunderbird/3.1.7
MIME-Version: 1.0
To: "tls@ietf.org" <tls@ietf.org>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Feb 2011 08:11:45 -0000

Hello,
 According to FIPS-186-3 the DSA algorithm might
be used with hashes other than SHA-1. Moreover
it mentions:
"A hash function that provides a lower security strength than the (L, N)
pair ordinarily should not be used, since this would reduce the
security strength of the digital signature process to a level no greater
than that provided by the hash function."

So what I understand from that is for the parameters
discussed in the document the SHA variants allowed are:

L = 1024, N = 160: SHA-1 or better
L = 2048, N = 224: SHA-224 or better
L = 2048, N = 256: SHA-256 or better
L = 3072, N = 256: SHA-256 or better

How does this apply to TLS 1.0 and 1.1 messages
"Server Key Exchange" and "Certificate verify"
that sign the handshake data? How is the peer
going to understand which hash is being used?

For TLS 1.2 I suppose that the hash being negotiated
by the signature algorithm extension will be used,
and if it is larger than N, then it will be truncated.

So is my understanding of TLS 1.2 negotiation for DSA
correct? How do you solved the issue in TLS < 1.2?

regards,
Nikos