Re: [TLS] Simplifying signature algorithm negotiation

Kurt Roeckx <kurt@roeckx.be> Wed, 20 January 2016 11:50 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0E451B3AA0 for <tls@ietfa.amsl.com>; Wed, 20 Jan 2016 03:50:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.799
X-Spam-Level:
X-Spam-Status: No, score=0.799 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1P70dAgjY_rA for <tls@ietfa.amsl.com>; Wed, 20 Jan 2016 03:50:41 -0800 (PST)
Received: from excelsior.roeckx.be (excelsior.roeckx.be [IPv6:2a01:70:ffff:1::3]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 606B21B3A9B for <tls@ietf.org>; Wed, 20 Jan 2016 03:50:40 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by excelsior.roeckx.be (Postfix) with ESMTP id 5D22DA8A136E; Wed, 20 Jan 2016 11:50:38 +0000 (UTC)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 29E1C1FE0575; Wed, 20 Jan 2016 12:50:38 +0100 (CET)
Date: Wed, 20 Jan 2016 12:50:38 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: David Benjamin <davidben@chromium.org>
Message-ID: <20160120115037.GA28992@roeckx.be>
References: <CAF8qwaCpYqs7ELDcRzXveLLjpL+d-CmBczkxPweh6_RVE1aDeA@mail.gmail.com> <CAFewVt7f4pAbJ_Z3s0w_Qiwdi-cGM-39BnPV5-qF3PLOdpFw0A@mail.gmail.com> <CAF8qwaBrzPtLzoAGAfjCzzHHxZzh97W3K53PMGmunJsF-SfVYg@mail.gmail.com> <CAFewVt4d9SRGzrEdd0vAt-gtjA6BUygxV8_6PFnTMDPHgfvh6A@mail.gmail.com> <CAF8qwaB_YVA8QkzN1g_3+K83-X_iAGpnbbja-A0aTf+YQAdVmw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAF8qwaB_YVA8QkzN1g_3+K83-X_iAGpnbbja-A0aTf+YQAdVmw@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DwaeQdcDo0PGkwAoMJkcRPoBCfA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simplifying signature algorithm negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Jan 2016 11:50:45 -0000

On Tue, Jan 19, 2016 at 10:08:45PM +0000, David Benjamin wrote:
> On Fri, Jan 15, 2016 at 10:13 PM Brian Smith <brian@briansmith.org> wrote:
> 
> > David Benjamin <davidben@chromium.org> wrote:
> >
> >> (Whether such certificates exist on the web is probably answerable via CT
> >> logs, but I haven't checked.)
> >>
> >
> > Me neither, and I think that's the key thing that would need to be checked
> > to see if my suggestion is viable.
> >
> 
> Looks like DigiCert's EC intermediates are P-384 and they sign SHA-256 more
> often than not.
> https://crt.sh/?CN=%25&iCAID=1516

This is my current count of ECDSA based signatures:
 ECDSA_SHA256        | 1970793
 ECDSA_SHA384        |      53

(That's all valid certificate I know about, most of those have
expired.)


Kurt