Re: [TLS] DSS with other than SHA-1 algorithms

Eric Rescorla <ekr@rtfm.com> Wed, 13 April 2011 05:35 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfc.amsl.com
Delivered-To: tls@ietfc.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfc.amsl.com (Postfix) with ESMTP id 6833FE067B for <tls@ietfc.amsl.com>; Tue, 12 Apr 2011 22:35:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.4
X-Spam-Level:
X-Spam-Status: No, score=-102.4 tagged_above=-999 required=5 tests=[AWL=0.577, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([208.66.40.236]) by localhost (ietfc.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zUu2Ido1jL9M for <tls@ietfc.amsl.com>; Tue, 12 Apr 2011 22:35:19 -0700 (PDT)
Received: from mail-iw0-f172.google.com (mail-iw0-f172.google.com [209.85.214.172]) by ietfc.amsl.com (Postfix) with ESMTP id D68CAE065A for <tls@ietf.org>; Tue, 12 Apr 2011 22:35:19 -0700 (PDT)
Received: by iwn39 with SMTP id 39so336904iwn.31 for <tls@ietf.org>; Tue, 12 Apr 2011 22:35:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.43.60.205 with SMTP id wt13mr11495093icb.253.1302672919488; Tue, 12 Apr 2011 22:35:19 -0700 (PDT)
Received: by 10.42.241.5 with HTTP; Tue, 12 Apr 2011 22:35:19 -0700 (PDT)
In-Reply-To: <201104130020.p3D0K20X013444@fs4113.wdf.sap.corp>
References: <878vvmy4cr.fsf@latte.josefsson.org> <201104130020.p3D0K20X013444@fs4113.wdf.sap.corp>
Date: Tue, 12 Apr 2011 22:35:19 -0700
Message-ID: <BANLkTikHP6j2_Jd9d3i4e=S1Hc845XzDBg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: mrex@sap.com
Content-Type: text/plain; charset="ISO-8859-1"
Cc: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Apr 2011 05:35:20 -0000

On Tue, Apr 12, 2011 at 5:20 PM, Martin Rex <mrex@sap.com> wrote:
> Simon Josefsson wrote:
>>
>> Peter Gutmann <pgut001@cs.auckland.ac.nz> writes:
>> >
>> > Hovav Shacham <hovav@cs.ucsd.edu> writes:
>> > >
>> > >How about we remove DSA support from TLS, then?
>
> The decision in 1997 to mandate DHE_DSS was more of a political
> than a technical decision, because the DH patent had just expired
> and the RSA patent would not expire until 2000 (albeit the RSA
> patent existed only in that part of the world where patent filing
> was allowed up to a year after publication).

Yes, I agree with that assessment of the situation. Not the IESG's finest
hour, really.


-Ekr