Re: [TLS] Deprecating more (DSA?)

Johannes Merkle <johannes.merkle@secunet.com> Thu, 17 April 2014 14:37 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 469601A0196 for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 07:37:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.872
X-Spam-Level:
X-Spam-Status: No, score=-2.872 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.272] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XnsraiP-LGyL for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 07:37:12 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) by ietfa.amsl.com (Postfix) with ESMTP id 66F361A016E for <tls@ietf.org>; Thu, 17 Apr 2014 07:36:47 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 689791A009B; Thu, 17 Apr 2014 16:36:43 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id BA-G2HnWFqhV; Thu, 17 Apr 2014 16:36:34 +0200 (CEST)
Received: from mail-gw-int (unknown [10.53.40.207]) by a.mx.secunet.com (Postfix) with ESMTP id D4C921A0097; Thu, 17 Apr 2014 16:36:34 +0200 (CEST)
Received: from [10.53.40.204] (port=17541 helo=mail-essen-01.secunet.de) by mail-gw-int with esmtp (Exim 4.80 #2 (Debian)) id 1WanQY-0002eL-67; Thu, 17 Apr 2014 16:36:34 +0200
Received: from [10.208.1.57] (10.208.1.57) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.181.6; Thu, 17 Apr 2014 16:36:33 +0200
Message-ID: <534FE6F1.9090100@secunet.com>
Date: Thu, 17 Apr 2014 16:36:33 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
References: <CABcZeBOvxL7Zws0UNowViBWGaVBgfm3zXt8=dNPKffGfN3q2gA@mail.gmail.com> <20140415153435.7f82b3a0@hboeck.de> <534F05DD.5010906@akr.io> <C26BBD5C-C990-43B3-9466-9224897D2AD6@cisco.com> <CACsn0ck+ViySVOBy6j+_Ug+gzqRqC2wJ3x8j1rnYBgrSyRrwqA@mail.gmail.com>
In-Reply-To: <CACsn0ck+ViySVOBy6j+_Ug+gzqRqC2wJ3x8j1rnYBgrSyRrwqA@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.208.1.57]
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/6gmgO7epyZW2XYJoAYxpl0k2eTM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating more (DSA?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 14:37:16 -0000

Watson Ladd wrote on 17.04.2014 05:24:
> Dear all,
> I support most of the removal ideas. I would like to note in
> particular that 3DES has a 64-bit block, which limits the transferable
> data to 2^32 blocks, and so as a backup to AES it is painful. (We
> would also need to fix the EtM problem with it: a lot of work that we
> don't have to do). I think DHE will fall before ECDHE, but they are
> similar enough
> 
> ECDSA is a complicated story. Yes, it makes unnecessary use of a
> random number generator during signing. It is much safer to add 32
> bytes to the secret key, hash that with the message, take that key,
> stretch to twice as long as the group order with the hash function.
> The inversion of k serves no purpose now that Schnorr's patent has
> expired. It cannot be batched.
> 
> However, it is still very secure. I would like to see more performant
> alternatives develop, but from a security perspective it's fine. FIPS
> can do it however they can, and non-FIPS people will do it the right
> way. I don't think removal is the right decision at this juncture.
> 

I second that. There are ECDSA implementations out there using sound RNG/PRNG, which are not easily modified. E.g. FIPS
certified HW devices.
-- 
Johannes