Re: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms

Bill Frantz <frantz@pwpconsult.com> Tue, 12 January 2016 01:28 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA60A1ACD02 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 17:28:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.1
X-Spam-Level:
X-Spam-Status: No, score=0.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cnMHLQjCMXOh for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 17:28:45 -0800 (PST)
Received: from elasmtp-mealy.atl.sa.earthlink.net (elasmtp-mealy.atl.sa.earthlink.net [209.86.89.69]) by ietfa.amsl.com (Postfix) with ESMTP id 82B041ACD01 for <tls@ietf.org>; Mon, 11 Jan 2016 17:28:45 -0800 (PST)
Received: from [173.75.83.132] (helo=Williams-MacBook-Pro.local) by elasmtp-mealy.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1aInl8-0001Fp-3Y; Mon, 11 Jan 2016 20:28:30 -0500
Date: Mon, 11 Jan 2016 17:28:33 -0800
From: Bill Frantz <frantz@pwpconsult.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Priority: 3
In-Reply-To: <CACsn0cmSBB3TDA-LCDCusQA9KWDzwAoJWrZ=67FquW968vrkBA@mail.gmail.com>
Message-ID: <r422Ps-10112i-929561B697A247BE8F60006C83DBDE6E@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79a506127e315a26c1e244823b78ab1dc2350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.132
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GCeo5PAY7Gla7Xv138IHHgUIqiI>
Cc: tls@ietf.org
Subject: Re: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 01:28:47 -0000

On 1/11/16 at 4:32 PM, watsonbladd@gmail.com (Watson Ladd) wrote:

>Do the RFCs require the relevant checks or not? And given that
>implementations frequently get these sorts of things wrong, how do we
>make the standard robust against it?

The best way I can think of is to test to see if the checks are 
being done. For example, if a implementation is supposed to 
check if a number is prime, send a non-prime and see if it takes 
the correct action.

Publicly available test suites would be a good step toward 
implementing this strategy. I will note that as the Javascript 
standards people were developing the ES2015 standard, they 
maintained a test suite which following the evolving standard.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | Truth and love must prevail  | Periwinkle
(408)356-8506      | over lies and hate.          | 16345 
Englewood Ave
www.pwpconsult.com |               - Vaclav Havel | Los Gatos, 
CA 95032