Re: [TLS] Simplifying signature algorithm negotiation

Joseph Salowey <joe@salowey.net> Mon, 21 March 2016 00:27 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2D5112D7E3 for <tls@ietfa.amsl.com>; Sun, 20 Mar 2016 17:27:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aJNVwWC8_56u for <tls@ietfa.amsl.com>; Sun, 20 Mar 2016 17:27:51 -0700 (PDT)
Received: from mail-lf0-x231.google.com (mail-lf0-x231.google.com [IPv6:2a00:1450:4010:c07::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA01312D5B7 for <tls@ietf.org>; Sun, 20 Mar 2016 17:27:50 -0700 (PDT)
Received: by mail-lf0-x231.google.com with SMTP id d82so52032462lfe.3 for <tls@ietf.org>; Sun, 20 Mar 2016 17:27:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=UcuOITJhm+ReiMVud75Fa5QXP7jC7xaWJTYFAJv2sVM=; b=UxWA/0fSK6BsYmiKZEP6NdUWuU7vx3YjTWSXffQ+e751ZuJpaOGwas9BohLqa/+s1p goLyuLWtKs+e5Iz7tgsuKWwDCxYSPHPXIv4tMZIqsnlp0pVS5ARVfZBAUAdeKUksogpx /jQJZgyPZsMm6uaNvmqPfswpwBo+aoVq4WIHtFUurJC0lqCTCKPOpHQAur7E/vtNYmU/ gzF01MQD6yO4Hn1xMq/PVfVtCEZd+PfuhPfus4+9k6U9bsYGQBNPbdmyX8rB7NvRFrSK WuI6FC1IhZuYpX7YjrTJiEjmBNwEwMGfP/7iYVXLcjYlWWH6So0MNedESbfrNrCeBpLy Ru6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=UcuOITJhm+ReiMVud75Fa5QXP7jC7xaWJTYFAJv2sVM=; b=XsT66O/rfrYbHZy8g1cXk9MiPHKVM1QAW83wxNFsogp2KhMCRgV361r1PDJ+tTJZVx Lz6frUdcrqFWrGXHQWCJQZtiL1rO9ZRtuZC2rzgjUEPKK4Vh2vlXJS68WznQhglCdLpJ ln6nqtWpV8+TOkzNO/uaS0kVcXO8DmOX2TtD8gphDpggsL8nFooV+t4rwRTJEpar2wpK IQ2UfIMnyC1PPVbNzHcsTvAJvVCwCKzlyqukREcGNfaU91f6ecuw0A+U93X+SwoZy5tI EAfnW4tOfWKgKQpr+FVn9J6Odwp6ppYs0q0S4ff1gteqmrLCco09k5UiGaIHVUrsEmui T6NA==
X-Gm-Message-State: AD7BkJIH62SCaXo5JODh+F4euaOULW/KNzi/dL/Yj/cMKOzsH4U1eOJOzdQCoSS1orBhEJ8psF32OROEa4SDEw==
X-Received: by 10.25.78.80 with SMTP id c77mr10626169lfb.62.1458520068928; Sun, 20 Mar 2016 17:27:48 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.112.2.104 with HTTP; Sun, 20 Mar 2016 17:27:29 -0700 (PDT)
In-Reply-To: <CABcZeBP+WtXpXMkio+=QbZFrK02YTeKwMyqHcSOqWoFfCYOqLg@mail.gmail.com>
References: <CAF8qwaCpYqs7ELDcRzXveLLjpL+d-CmBczkxPweh6_RVE1aDeA@mail.gmail.com> <201601152007.12464.davemgarrett@gmail.com> <CAF8qwaBPsLz-vuOvXGZgxzMpaKHwtZixu7NXzfFN4V_R6WT8Tg@mail.gmail.com> <CABcZeBNipj4oLU=FrTp3+CqTg5bh5vBnd04DoNt56=8BRjqobw@mail.gmail.com> <CAF8qwaDUbLmvzibuC7aedOR5TP6Fv3rNz6ft_v3bKu=FHatYgg@mail.gmail.com> <CABcZeBMGnma86M24hzQw6zmwftMte2Lr34TGuq2pUF0MTGZMUQ@mail.gmail.com> <CAF8qwaDdi9JNNKUCBsuQmw3AssaiKvMgSs_8bCebfmBRdzCAQw@mail.gmail.com> <20160317173436.GA19169@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBP+WtXpXMkio+=QbZFrK02YTeKwMyqHcSOqWoFfCYOqLg@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Sun, 20 Mar 2016 17:27:29 -0700
Message-ID: <CAOgPGoAKHPSvgSO9O=FJDLD5EGmFcbfDBimbgPJyQdUUtNUCqw@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="001a114194e49b503b052e842abf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AzRTlHI--7yRjgU6k6ZQgSD_7fo>
Cc: ekr <notifications@github.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simplifying signature algorithm negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 00:27:53 -0000

No objection,  it looks good.  I don't see any objections on the list so I
say merge it.

On Sun, Mar 20, 2016 at 10:50 AM, Eric Rescorla <ekr@rtfm.com> wrote:

> It sounds like we have general consensus here. Does anyone object to my
> merging
> this PR?
>
> -Ekr
>
>
> On Thu, Mar 17, 2016 at 10:34 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com> wrote:
>
>> On Tue, Mar 15, 2016 at 05:37:20PM +0000, David Benjamin wrote:
>> > On Mon, Mar 14, 2016 at 8:22 PM Eric Rescorla <ekr@rtfm.com> wrote:
>> >
>> >
>> > I would probably characterize it less as suites vs orthogonality, but as
>> > wanting to keep divisions in meaningful and universal places and not
>> > splitting up tightly-coupled decisions. The flexibility from
>> orthogonality
>> > can be handy, but going too far---as I believe TLS 1.2 did with
>> signature,
>> > prehash, and curve---complicates everything. Imagine if negotiating
>> > AES_128_GCM required separately negotiating block cipher AES-128, mode
>> CTR,
>> > and MAC GHASH.
>>
>> It isn't even orthogonal, it is coupled, which is way worse and quite
>> difficult to implement correctly.
>>
>> I now consider the way TLS 1.3 draft / RFC4492bis draft currently does
>> EdDSA negotiation a bad idea (what is proposed here is vast improvement).
>>
>>
>> -Ilari
>>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>