Re: [TLS] TLS 1.3 draft-07 sneak peek

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 06 July 2015 21:35 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EF741A0015 for <tls@ietfa.amsl.com>; Mon, 6 Jul 2015 14:35:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PKBwyNtBonSC for <tls@ietfa.amsl.com>; Mon, 6 Jul 2015 14:35:24 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8CD4A1A0052 for <tls@ietf.org>; Mon, 6 Jul 2015 14:35:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1436218523; x=1467754523; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=H1BY5rFtWoXvYyI6TSdI500dtEcvZXApO2gpFFfyxVQ=; b=eYU9xEhPnYTVBfr/Q0UvRv9O6qklpVrUk5PlXDSWzK+bV0rA5U4Ubou/ 0kA0uXxaJy2QeYi5hOS39CHXWo5XlZTypDGRvxLmkZXofH/3AeccybBzm 3OIC0TIjmTeQW3uApQZVSDWetNC0nPtsVl/i9lPZTrEygmYs0sr3hlwsw ScwKdKpN/tLK6DxUuVjnv1k4GkUIYtui4uJkgucX8OROXzoF/6dE0I4Ad VCe/gr0OBooTQXudPXkXDkMYOMmuJU/wEUkwBX24uG0cLOtrSF5L+bLUu vWMXfPz1tjlV5jC/rgZ1KvZciOO5C8t/PsgFDHcNS4qtOqCzufg+FtzwF g==;
X-IronPort-AV: E=Sophos;i="5.15,417,1432555200"; d="scan'208";a="27039388"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 07 Jul 2015 09:35:21 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.151]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Tue, 7 Jul 2015 09:35:21 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3 draft-07 sneak peek
Thread-Index: AdC4M6hgSA9oFjXrT9uVHyuEK4MFlA==
Date: Mon, 06 Jul 2015 21:35:20 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AB05834A@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FDg1lQLo39K1OWFlXCZrqRLMCt4>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jul 2015 21:35:27 -0000

Martin Rex <mrex@sap.com> writes:

>All prior protocol versions, including SSLv3, are using RSA signatures with a
>278-bit hash (a concatenation of sha1+md5), which is a reasonable and
>conservative design.  

It's also a totally nonstandard design that's a perpetual headache to support
when you're dealing with crypto devices and other things.  The move to a
standard, widely-supported scheme should have been made ages ago, long before
TLS 1.2.

Peter.