Re: [TLS] Will CAs decide server signing algorithms in TLS 1.2?

"Wan-Teh Chang" <wtchang@gmail.com> Fri, 04 May 2007 15:28 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Hjzhz-0008BL-AM; Fri, 04 May 2007 11:28:35 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Hjzhy-0008BG-Mq for tls@ietf.org; Fri, 04 May 2007 11:28:34 -0400
Received: from ug-out-1314.google.com ([66.249.92.172]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Hjzhx-00029v-Db for tls@ietf.org; Fri, 04 May 2007 11:28:34 -0400
Received: by ug-out-1314.google.com with SMTP id 72so559933ugd for <tls@ietf.org>; Fri, 04 May 2007 08:28:32 -0700 (PDT)
DKIM-Signature: a=rsa-sha1; c=relaxed/relaxed; d=gmail.com; s=beta; h=domainkey-signature:received:received:message-id:date:from:to:subject:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references; b=EYWSIoZkIqeD5wqc+jA6iNZgCoqNnW9JYzBgBF7y+1xuXwHJfQWCzvyYI6wmJuVBV90pk9pVyv06lfWLCSdcugujhBq//3SoSfwHW6BYuyGDHNI5k0ewCVvXLIV74N6CzH35R11RQhvNhwkjncg5ifbGH+WeMgMtxPOq+CHwOds=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:message-id:date:from:to:subject:in-reply-to:mime-version:content-type:content-transfer-encoding:content-disposition:references; b=cqF2m9oGrs5j9NSOLrq4vWbgWLHpTqivhBiUiPRVt1gDKUYAtyAX82b0mAlELGQSRASr78CI0cap6RZDTtyvvgfAKoXegL1F0B7jK+6tPA8awgrZEDIPMWYoq+YO6Fz+cM8McMbiEhNNL7zUsg0deAdV/7ZuAsSSqXO6ZdS559U=
Received: by 10.82.123.16 with SMTP id v16mr6704252buc.1178292512470; Fri, 04 May 2007 08:28:32 -0700 (PDT)
Received: by 10.82.187.15 with HTTP; Fri, 4 May 2007 08:28:32 -0700 (PDT)
Message-ID: <8637da890705040828w307fe725h506136db3296a493@mail.gmail.com>
Date: Fri, 04 May 2007 08:28:32 -0700
From: Wan-Teh Chang <wtchang@gmail.com>
To: tls@ietf.org
Subject: Re: [TLS] Will CAs decide server signing algorithms in TLS 1.2?
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F2404162FC8@esebe105.NOE.Nokia.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
References: <87slao8y4b.fsf@mocca.josefsson.org> <B356D8F434D20B40A8CEDAEC305A1F2404162FC8@esebe105.NOE.Nokia.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: d6b246023072368de71562c0ab503126
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On 5/4/07, Pasi.Eronen@nokia.com <Pasi.Eronen@nokia.com> wrote:
> Hi Simon,
>
> This issue was discussed in Prague, and I think the conclusion
> was that the current text needs to be changed. In other words:
> if the client tells it supports RSA+SHA256, the server can
> use it even if the CA used RSA+SHA1 to sign the server cert

How does the client tells the server that it supports RSA+SHA256?
By overloading the "Cert Hash Types" hello extension or adding a
new extension specifically for this purpose?

There is a corresponding issue for the client's signature in the
CertificateVerify message.

Another related issue is the longer DSA variants defined in Draft
FIPS 186-3, which aren't hardcoded to use SHA-1.

Wan-Teh

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls