Re: [TLS] Simplifying signature algorithm negotiation

Hubert Kario <hkario@redhat.com> Mon, 18 January 2016 11:42 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FD831B3556 for <tls@ietfa.amsl.com>; Mon, 18 Jan 2016 03:42:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.003
X-Spam-Level:
X-Spam-Status: No, score=-5.003 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aoXcijNvLo9N for <tls@ietfa.amsl.com>; Mon, 18 Jan 2016 03:42:15 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ACBCB1B3555 for <tls@ietf.org>; Mon, 18 Jan 2016 03:42:15 -0800 (PST)
Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by mx1.redhat.com (Postfix) with ESMTPS id 1838C219D; Mon, 18 Jan 2016 11:42:15 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-125.brq.redhat.com [10.34.0.125]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u0IBgDqC005187 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 18 Jan 2016 06:42:14 -0500
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Mon, 18 Jan 2016 12:42:12 +0100
Message-ID: <2092123.sVeecb0TOa@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.10 (Linux/4.2.8-200.fc22.x86_64; KDE/4.14.14; x86_64; ; )
In-Reply-To: <CAFewVt4d9SRGzrEdd0vAt-gtjA6BUygxV8_6PFnTMDPHgfvh6A@mail.gmail.com>
References: <CAF8qwaCpYqs7ELDcRzXveLLjpL+d-CmBczkxPweh6_RVE1aDeA@mail.gmail.com> <CAF8qwaBrzPtLzoAGAfjCzzHHxZzh97W3K53PMGmunJsF-SfVYg@mail.gmail.com> <CAFewVt4d9SRGzrEdd0vAt-gtjA6BUygxV8_6PFnTMDPHgfvh6A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3539876.In70kUN9XR"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Cgy3vscCkHsnuue_N5hhY7bmsns>
Subject: Re: [TLS] Simplifying signature algorithm negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jan 2016 11:42:17 -0000

On Friday 15 January 2016 17:13:29 Brian Smith wrote:
> David Benjamin <davidben@chromium.org> wrote:
> > (Whether such certificates exist on the web is probably answerable
> > via CT logs, but I haven't checked.)
> 
> Me neither, and I think that's the key thing that would need to be
> checked to see if my suggestion is viable.
> 
> 3. You get better interoperability with TLS 1.2's NSA Suite B profile
> [1].
> >> (I don't have any particular affinity for that profile other than
> >> it seems to have made choices that have historically been shown to
> >> be above average, and it might be a good idea to avoid interop
> >> failure with other implementations that might have a special
> >> affinity for it.)
> > 
> > What interop faliures are you worried about here?
> 
> The way I proposed things to work for TLS 1.3 is what the Suite B
> profile does for TLS 1.2. A Suite B client cannot describe the Suite
> B profile policy with the signature_algorithms extension as-is, so in
> theory if a Suite B profile client even exists, it would work better
> if servers assumed that ecdsa_sha256 implies P-256 and ecdsa_sha384
> implies P-384. I don't know if any such "Suite B client" actually
> exists, though.

OpenSSL since version 1.0.2 has a setting to enforce strict Suite B 
compliance

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic