Re: [TLS] TLS 1.3 draft-07 sneak peek

Martin Thomson <martin.thomson@gmail.com> Fri, 03 July 2015 22:22 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA3971B317A for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 15:22:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gxW769CZMXeO for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 15:22:22 -0700 (PDT)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58D301B3176 for <tls@ietf.org>; Fri, 3 Jul 2015 15:22:22 -0700 (PDT)
Received: by ykdv136 with SMTP id v136so105646921ykd.0 for <tls@ietf.org>; Fri, 03 Jul 2015 15:22:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=gwp9ImrlF+bi5tktpHhoTl2zqGqbIlLepXCfaRIDWkU=; b=hVvbgq4AI05ZUkZQVQ4OL6f0N0S7D5t1RF+84g4EDleOUjiYl36/A15jvS/ih3em8E AJEgf3cU/Q6WB544WOdiE1+1kPcyq2NQX6rzwofU7O9RaEkLMbChQQKyNOAEEXDmUseM enOZD04XYBbSX1+kZLI6KsEAXM6tM2zVNkGNDPsXKEomYfCEGbqVWXSF91UE9GU6AwvM mYXRqpKyseDxikR5J1ZyuP8hm1pt4oY7UMG1Yye2BCYfE4vJmpqWZr8mITBZWZ3mKPkp 72myCP4H62eRR+0sOfJCf8KECnUvPK3dMyIq+O9Lrg3tLIQmEhZjC9oiWWTbVrmOPcZM dLtw==
MIME-Version: 1.0
X-Received: by 10.129.93.136 with SMTP id r130mr47891639ywb.52.1435962141807; Fri, 03 Jul 2015 15:22:21 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Fri, 3 Jul 2015 15:22:21 -0700 (PDT)
In-Reply-To: <2070265.aJZlsBJAF8@pintsize.usersys.redhat.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <4069375.XY312j7rEL@pintsize.usersys.redhat.com> <CABcZeBPmyZ7Hvb2KDPfNw7Ov-AQwzi9Ww6vL-PY-2yst4pEEHw@mail.gmail.com> <2070265.aJZlsBJAF8@pintsize.usersys.redhat.com>
Date: Fri, 03 Jul 2015 15:22:21 -0700
Message-ID: <CABkgnnWS0acYzZmbPekp=5Z-KVpd5zFLQh7Kw75rtWqNOkuW0w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Hubert Kario <hkario@redhat.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GVBJbKmtmGfbrmTZuOcJjsV_yeo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2015 22:22:24 -0000

On 3 July 2015 at 10:53, Hubert Kario <hkario@redhat.com> wrote:
> https://github.com/ekr/tls13-spec/pull/12
 [Make {sha256, xxx} the default signature algorithm extension value
when the extension is absent]

There is a problem with this, and I think that you need to highlight
that in the text.

The reason that this doesn't work particularly well, though it
probably isn't strictly problematic, is that now you have an extension
that means one thing {sha1, rsa} when you negotiate TLS <= 1.2 and
another thing {sha256, rsa} when you negotiate TLS 1.3.  Maybe that's
OK, but it narrows the utility of having a default.

Please add the following (or similar):
A TLS 1.3 client that is willing to do TLS <= 1.2 MUST include the
extension unless it supports SHA-256 for TLS 1.3 and SHA-1 for TLS <=
1.2.