Re: [TLS] Signature Algorithms

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 17 March 2015 18:48 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 820451A1BC0 for <tls@ietfa.amsl.com>; Tue, 17 Mar 2015 11:48:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D4EZjrJB-8g4 for <tls@ietfa.amsl.com>; Tue, 17 Mar 2015 11:48:34 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08EFB1A1BDF for <tls@ietf.org>; Tue, 17 Mar 2015 11:48:33 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id C609E283011; Tue, 17 Mar 2015 18:48:32 +0000 (UTC)
Date: Tue, 17 Mar 2015 18:48:32 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150317184832.GM3223@mournblade.imrryr.org>
References: <19075EB00EA7FE49AFF87E5818D673D41145FB0C@PRODEXMB01W.eagle.usaa.com> <201503171341.40315.davemgarrett@gmail.com> <CABcZeBNoVPi-8peRsdjksew0XDv=DnBnrqupk3zWoe+WVHXwSA@mail.gmail.com> <201503171427.46280.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201503171427.46280.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AMDdzpKT231wl7h_M4lWOrO_ErU>
Subject: Re: [TLS] Signature Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Mar 2015 18:48:35 -0000

On Tue, Mar 17, 2015 at 02:27:45PM -0400, Dave Garrett wrote:

> Ok, then putting strict sunset dates into the specification could
> be a good route instead.

This is a PKIX issue, not a TLS protocol issue.  I don't think this
belongs in the TLS protocol specification.

Perhaps someone wants to write a sunset draft for SHA-1 that
deprecates SHA-1 in PKIX (RFC 5280) for intermediate CA certificates
where collision attacks matter.  At the root the signature is
irrelevant, and the leaf one needs a second-preimage attack, which
I don't recall being on the horizon for SHA-1.

-- 
	Viktor.