Re: [TLS] Simplifying signature algorithm negotiation

David Benjamin <davidben@chromium.org> Sat, 16 January 2016 01:26 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E02721B34DE for <tls@ietfa.amsl.com>; Fri, 15 Jan 2016 17:26:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HPxIt4D6HJVF for <tls@ietfa.amsl.com>; Fri, 15 Jan 2016 17:26:15 -0800 (PST)
Received: from mail-ig0-x229.google.com (mail-ig0-x229.google.com [IPv6:2607:f8b0:4001:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E49DB1B34DC for <tls@ietf.org>; Fri, 15 Jan 2016 17:26:14 -0800 (PST)
Received: by mail-ig0-x229.google.com with SMTP id t15so23537231igr.0 for <tls@ietf.org>; Fri, 15 Jan 2016 17:26:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-type; bh=BZSAzDYxr9sj9iifU3jC5Aj0V5dRiG4FTueh7N7GBAs=; b=XGy289SJX8kRqK6JLDHcrzSwSkdJlzpPJy5GWcafVIS7dyUG0lOROFuIpDpklb1gmn gU21CAuNHfacdK/Ioq3LbBCMGy4tbJmML9IWrdCl8lozvI8spurUMxKVtqiIpKE+HESk qJ6MFkZ5MzzHE3JQkdOp9XEZH3mF3eRhU7l3Y=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-type; bh=BZSAzDYxr9sj9iifU3jC5Aj0V5dRiG4FTueh7N7GBAs=; b=fo5+vUbyWD4GUAK7zjMO9DkfOH9qjgKmDFTmFLFAz4NPuSS9UmbGg58apBZDiS6anI xMg6cgsZb0zwPyqY4w2hj9yT/0J8yhe6avXxedfnGlhvCTAky98WdUkhnxcNjFsklKNn e+spk020Bme9lQHDrkptDOcs33Rk9753375j42nGPWm+y/w/HM4hkb7kkTFTHVY0LlNw 3eBBf28k4UmwSX5UP7ZsINMer7nN2oXt/aRYC/CdCL3lZEDcqBs7yQdkNYukZ/8XbJzT chVDV/sFv9U3iQtHgAs0hdT8aWUhBLPB2ZydCuO4bGg4Il45lq2pQUxKD/15O4HXA8AI fOpg==
X-Gm-Message-State: AG10YOTqNwscb0baJwhPgh8tiOQASzZTnooHQ9yDI7XUN7v2zsbW5Oobywjq4EWMZ7bCg3O1snvOcv5cS4k6DDSH
X-Received: by 10.50.8.106 with SMTP id q10mr996036iga.67.1452907574272; Fri, 15 Jan 2016 17:26:14 -0800 (PST)
MIME-Version: 1.0
References: <CAF8qwaCpYqs7ELDcRzXveLLjpL+d-CmBczkxPweh6_RVE1aDeA@mail.gmail.com> <CAFewVt7f4pAbJ_Z3s0w_Qiwdi-cGM-39BnPV5-qF3PLOdpFw0A@mail.gmail.com> <CAF8qwaBrzPtLzoAGAfjCzzHHxZzh97W3K53PMGmunJsF-SfVYg@mail.gmail.com>
In-Reply-To: <CAF8qwaBrzPtLzoAGAfjCzzHHxZzh97W3K53PMGmunJsF-SfVYg@mail.gmail.com>
From: David Benjamin <davidben@chromium.org>
Date: Sat, 16 Jan 2016 01:26:04 +0000
Message-ID: <CAF8qwaDEDRgUBtoL598vb6LEqJpMhGcoMhLOqR5xdi2CckYPMA@mail.gmail.com>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="089e013c65dcdb844305296967b3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EoFmHBG1DBToVH3YcLAMCHn4_6w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simplifying signature algorithm negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Jan 2016 01:26:16 -0000

On Fri, Jan 15, 2016 at 8:10 PM David Benjamin <davidben@chromium.org>
wrote:

> If changing the existing meaning is a nuisance, another option is to
> continue to allocate new values but only define ecdsa_p256_sha256,
> ecdsa_p384_sha384, and ecdsa_p521_sha512 (or whatever your favorite subset
> is) for TLS 1.3 and later.
>

(Hrm. Nevermind, actually. If we go with only those three, I don't think
this option does anything useful. If we go with a superset, we might want
it separate? Would have to think about that to convince myself. Anyway,
whether/how to subset is the more important question. Overlap's mostly an
optimization.)

David