Re: [TLS] SHA-3 in SignatureScheme

Hubert Kario <hkario@redhat.com> Fri, 02 September 2016 17:28 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 012EC12D542 for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 10:28:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.45
X-Spam-Level:
X-Spam-Status: No, score=-7.45 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.548, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JYmCVGJedF05 for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 10:28:06 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F340112D1F0 for <tls@ietf.org>; Fri, 2 Sep 2016 10:28:05 -0700 (PDT)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 8F35261E54; Fri, 2 Sep 2016 17:28:05 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (vpn1-5-142.ams2.redhat.com [10.36.5.142]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u82HS3Tf011994 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 2 Sep 2016 13:28:05 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Fri, 02 Sep 2016 19:27:58 +0200
Message-ID: <4536302.2GJhFoeUiN@pintsize.usersys.redhat.com>
User-Agent: KMail/5.2.3 (Linux/4.6.7-300.fc24.x86_64; KDE/5.25.0; x86_64; ; )
In-Reply-To: <f43ef409-0f1b-03ae-08cb-1b0f8c1d3676@akamai.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <CABcZeBOSn-JJgCYPP12wzy3TPEXBGHiCs-qZKosc_cVdwfvFuQ@mail.gmail.com> <f43ef409-0f1b-03ae-08cb-1b0f8c1d3676@akamai.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart1785434.JIPem7jPcL"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Fri, 02 Sep 2016 17:28:05 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CFW1d4LqFMO1DFsCLUWAKOjiWsA>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 17:28:07 -0000

On Friday, 2 September 2016 12:06:55 CEST Benjamin Kaduk wrote:
> On 09/02/2016 12:04 PM, Eric Rescorla wrote:
> > On Fri, Sep 2, 2016 at 8:25 AM, Dave Garrett <davemgarrett@gmail.com
> > 
> > <mailto:davemgarrett@gmail.com>> wrote:
> >     On Friday, September 02, 2016 07:32:06 am Eric Rescorla wrote:
> >     > On Fri, Sep 2, 2016 at 3:42 AM, Ilari Liusvaara
> >     
> >     <ilariliusvaara@welho.com <mailto:ilariliusvaara@welho.com>> wrote:
> >     > > I also don't see why this should be in TLS 1.3 spec, instead of
> >     > > being
> >     > > its own spec (I looked up how much process BS it would be to
> >     
> >     get the
> >     
> >     > > needed registrations: informative RFC would do).
> >     > 
> >     > I also am not following why we need to do this now. The reason
> >     
> >     we defined SHA-2 in
> >     
> >     > a new RFC was because (a) SHA-1 was looking weak and (b) we had
> >     
> >     to make significant
> >     
> >     > changes to TLS to allow the use of SHA-2. This does not seem to
> >     
> >     be that case.
> >     
> >     I don't think we strictly _need_ to do this now, however I think
> >     it's a good idea given that we'll need to do it eventually
> > 
> > I'm not sure that that's true.
> 
> Predicting future needs is not always reliable, yes.
> 
> >From a release-engineering (standards-engineering?) perspective, I still
> 
> don't see any reasons to add it now, and do see reasons to not add it now.

what would be the reasons not to add it now?

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic