Re: [TLS] Regarding multiple signature algorithms in TLS 1.3

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 05 July 2017 17:23 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E463131D8B for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 10:23:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aqeuMPzCXzhc for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 10:23:35 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id 99752131D84 for <tls@ietf.org>; Wed, 5 Jul 2017 10:23:35 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 2284F28CC5; Wed, 5 Jul 2017 20:23:34 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp2.welho.com ([IPv6:::ffff:83.102.41.85]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id cApk5jgwhyB1; Wed, 5 Jul 2017 20:23:33 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp2.welho.com (Postfix) with ESMTPSA id C4FF621C; Wed, 5 Jul 2017 20:23:31 +0300 (EEST)
Date: Wed, 05 Jul 2017 20:23:31 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Philip Lafrance <philip.lafrance92@gmail.com>
Cc: tls@ietf.org
Message-ID: <20170705172331.lwxzacn34nmyacnc@LK-Perkele-VII>
References: <CALwqbuyo1XKb++eb0ncQ=4abXiVjg+kREGoHUK9EJM0C94gLSQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CALwqbuyo1XKb++eb0ncQ=4abXiVjg+kREGoHUK9EJM0C94gLSQ@mail.gmail.com>
User-Agent: NeoMutt/20170609 (1.8.3)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/G6VdjKf6p1PFqJhe78JbnJCmjMQ>
Subject: Re: [TLS] Regarding multiple signature algorithms in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jul 2017 17:23:39 -0000

On Wed, Jul 05, 2017 at 11:20:01AM -0400, Philip Lafrance wrote:

> Now, I am wondering if we will ever have a situation where we will need to
> support certificate chains in TLS where CA certificates use hash-based
> algorithms and end-entity certificates use some new stateless signature
> algorithm.  If that is the case, we will need to support multiple digital
> signatures in one certificate chain.

You can already mix-and-match algorithms across the chain (by the spec
in TLS 1.2 and 1.3, and in practice in earlier versions).


However, to use an algorithm for signing key exchange, you need:

- TLS SignatureScheme value for it.
- PKIX SPKI key OID for it.


And to use algorithm for certificate signing:

- PKIX SPKI key OID for it.
- PKIX signature OID for it.
- Preferably TLS SignatureScheme value for it.

(The last is not absolute requirement, but doing without is an interop
hazard)




-Ilari