Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Tue, 07 July 2015 16:42 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 392591ACE69 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:42:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A4AIGiAP4lMT for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:42:25 -0700 (PDT)
Received: from mail-qg0-x236.google.com (mail-qg0-x236.google.com [IPv6:2607:f8b0:400d:c04::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A3411ACE40 for <tls@ietf.org>; Tue, 7 Jul 2015 09:42:25 -0700 (PDT)
Received: by qgef3 with SMTP id f3so37061071qge.0 for <tls@ietf.org>; Tue, 07 Jul 2015 09:42:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=UqH/d5q97C8LM2XANiE0zapoiqeOBOfuwGK1A4fpfOM=; b=kXrrA6yUN/5TTrXLYm8p0GLHcAHQqKS5P79aqyChaMP1oBzAUlGuygUAh/2q6ftTv3 TNCiRDPWt43+PwVoK0ajV96leKS/KnIIgzhmIpQyXzYS74YpVyHIrfwu6AIr/iIckTya 7x1ayS5E11F8IDKZpUQVN7HCPuUIOBTAIAdtIKHCKSQSHJWx2i/kBngmM/n4dLca2NEi KA9ItXthZzEqW7INulo3Ay5wsXcnoe8U8ghbhQUTK+wbkPxbr1d3B3uxx65Lk30l46Xd RPrfAptnt1DXq6lieMOM1en1rURMWGHhQtI6/UEW9Y6gUfWnoKwq4keKjbx1K0sNfmTj KYlg==
X-Received: by 10.140.129.130 with SMTP id 124mr8711580qhb.28.1436287344760; Tue, 07 Jul 2015 09:42:24 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 70sm11372399qhe.12.2015.07.07.09.42.23 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 07 Jul 2015 09:42:24 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 07 Jul 2015 12:42:22 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201507071135.00448.davemgarrett@gmail.com> <CABcZeBMPsopxV=mu+MJAwJC6w=iuytA3ueyXKpg1QFdV=JWirw@mail.gmail.com>
In-Reply-To: <CABcZeBMPsopxV=mu+MJAwJC6w=iuytA3ueyXKpg1QFdV=JWirw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507071242.23235.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/9uMWAEm8PR2U9_5GpnLb87HCtds>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 16:42:27 -0000

On Tuesday, July 07, 2015 12:08:30 pm Eric Rescorla wrote:
> Let's distinguish between two different uses of SHA-1:
> 
> 1. In certificates.
> 2. In TLS signatures.
> 
> I have no problem with insisting that TLS 1.3 not do SHA-1 for signatures in
> the protocol. However, given that there are lots of SHA-1 certificates in the
> field and the world is bigger than browsers, it seems like forbidding use of
> SHA-1 in certificates for TLS 1.3 (while it's still available to TLS 1.2) acts
> mostly as a disincentive to adoption for TLS 1.3, so I'm currently not in
> favor of that.

On Tuesday, July 07, 2015 12:10:15 pm Eric Rescorla wrote:
> On Tue, Jul 7, 2015 at 8:35 AM, Dave Garrett <davemgarrett@gmail.com> wrote:
> > PR:
> > https://github.com/tlswg/tls13-spec/pull/188/files
> > Issue:
> > https://github.com/tlswg/tls13-spec/issues/186
> 
> This PR seems to prohibit use of SHA-1 for certificates as well, which I'm
> not sure is wise. I suggest we put this on the agenda for Prague.

How does it prohibit SHA1 in certs? The commit message might be unclear, but it only modifies the signature algorithms extension.


Dave