Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Tue, 07 July 2015 18:22 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DC201A1A79 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 11:22:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sIK2jbrzbOLY for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 11:22:49 -0700 (PDT)
Received: from mail-qg0-x22e.google.com (mail-qg0-x22e.google.com [IPv6:2607:f8b0:400d:c04::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 804FA1A1A7F for <tls@ietf.org>; Tue, 7 Jul 2015 11:22:49 -0700 (PDT)
Received: by qget71 with SMTP id t71so88456310qge.2 for <tls@ietf.org>; Tue, 07 Jul 2015 11:22:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=Rc0cOM076zTNXxV3eAKW9f6sAxHvfnljhusUx0G4l1w=; b=r8pcV8PtPli1qopfIo6ge7k8kxJfeYLqtVj0hMwTbVLpwUqu1n1i7I0imMQrk9Kwzg QO5bA91sL5JyIgoc4m8bKYEP9KBB8KEWVdd0GHmkRWmtYryzuNWLOgzwBD9IjF6tjrjl hlugXG8UHic3Onr4UfGhFTKMTGpbRMmuVPZEAbDVc4U3QYaVtyjR2NcWenW0uLuCq7Dy zSffuLVik8QiDirStKo5DdedzGJaoSDn1ByLQFI6dgH8Q+zfLd+Tye+U4z99sixCqkW6 1ifgA4PHDE+HwPiT8pI+cK0Gdp+ulPH13zHjLbWCIIC/8L9BjnRGDC9SPySfZ8RN6v4O Hqnw==
X-Received: by 10.140.31.74 with SMTP id e68mr8867843qge.95.1436293368749; Tue, 07 Jul 2015 11:22:48 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id z71sm11582902qkz.16.2015.07.07.11.22.47 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 07 Jul 2015 11:22:48 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 07 Jul 2015 14:22:46 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201507071257.26088.davemgarrett@gmail.com> <CABcZeBNxW6jaf=HZFvm56K5pKeLD4GyNXOimUHUCt34r_76Vzw@mail.gmail.com>
In-Reply-To: <CABcZeBNxW6jaf=HZFvm56K5pKeLD4GyNXOimUHUCt34r_76Vzw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <201507071422.47073.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/COWQDWlMzejeVVexy05y4Br7Nhg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 18:22:52 -0000

On Tuesday, July 07, 2015 01:45:25 pm Eric Rescorla wrote:
> http://tlswg.github.io/tls13-spec/#server-certificate:
> If the client provided a “signature_algorithms” extension, then all
> certificates provided by the server MUST be signed by a hash/signature
> algorithm pair that appears in that extension. Note that this implies that
> a certificate containing a key for one signature algorithm MAY be signed
> using a different signature algorithm (for instance, an RSA key signed with
> a DSA key).
>
> So if you can't express SHA1 in signature_algorithms, then the server can't
> send you a certificate signed with SHA-1.

Hmm... well, we could state a special case that SHA-1 within some restricted use-case is permitted in certs, but this could quickly become messy. Just axing it all would be better, but yeah, that's a larger change than originally intended.


Dave