Re: [TLS] DSA should die

Dave Garrett <davemgarrett@gmail.com> Thu, 02 April 2015 16:57 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B0631AC3C5 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 09:57:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GZj2wSTgym26 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 09:57:25 -0700 (PDT)
Received: from mail-qg0-x229.google.com (mail-qg0-x229.google.com [IPv6:2607:f8b0:400d:c04::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D2FA1ACE83 for <tls@ietf.org>; Thu, 2 Apr 2015 09:57:12 -0700 (PDT)
Received: by qgep97 with SMTP id p97so74518669qge.1 for <tls@ietf.org>; Thu, 02 Apr 2015 09:57:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=ovnSf4e3AOOsIT6kGKXFFaOZ70AknSSFJm3GlhtVUHo=; b=ra061zLhjOMn7urp7EeuG+VL1HL6dxOk4RPBSKyBBVrh58wuUzpO1dYPv5lNUx8/2t 2/7abYl/wm93anG/P56m3RvcR0FB8n9Jd1GVwnuN3g51Kq/891FeUQLzVFgU2acpx+i1 5XCIw4HZApnijotMqCcYAon3tpRqh3bftlDBEqpWf9hka9b2WUGgwLu6ree6BKWkOZRM xCBgIEJ8XjASdKFSdvSqo+V4gor+12BT6drDcfVftUHLbPj7wPyIFnx1hgqIBLTOSVws IpGBs+fUrMyHrO8bc00CDOXHv1zCzlyJb+ltyi3nYdfJHi4RU9gv0TC4urbouvc4Xm4K vXuA==
X-Received: by 10.55.15.15 with SMTP id z15mr17311045qkg.21.1427993831519; Thu, 02 Apr 2015 09:57:11 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 187sm3829747qhv.8.2015.04.02.09.57.10 (version=TLSv1 cipher=RC4-SHA bits=128/128); Thu, 02 Apr 2015 09:57:10 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Date: Thu, 02 Apr 2015 12:57:09 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-73-generic-pae; KDE/4.4.5; i686; ; )
References: <20150401201221.163745c2@pc1.fritz.box> <CAK9dnSyKf7AY11h1i1h+SudRc-NmTZE5wC682YKhNsxnfV5ShQ@mail.gmail.com> <CAK3OfOgPbADQ1CvOs=8T7ee6f_T+bi3F6GCdBtxufQpznzYbQA@mail.gmail.com>
In-Reply-To: <CAK3OfOgPbADQ1CvOs=8T7ee6f_T+bi3F6GCdBtxufQpznzYbQA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201504021257.09955.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/GeJJi7T_jjpj-4SMW_3oG24AWjg>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 16:57:26 -0000

On Thursday, April 02, 2015 12:45:35 pm Nico Williams wrote:
> On Thu, Apr 2, 2015 at 2:39 AM, CodesInChaos <codesinchaos@gmail.com> wrote:
> > I think full a-la-carte is too complex. But I'm for negotiating the
> > handshake and symmetric crypto separately. They're already very
> > loosely coupled and most proposals that introduce/obsolete
> > ciphersuites are only interested in one of the two sides, with the
> > other being only an afterthought.
> 
> That would be a huge improvement over what we have now.

That could be a good middle ground. Just split cipher suites into essentially asymmetric & symmetric cipher suites, and put them both in the same array. Server just picks one of each for handshake & connection.


Dave