Re: [TLS] TLS 1.3 draft-07 sneak peek

Jeffrey Walton <noloader@gmail.com> Wed, 08 July 2015 18:21 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 60E6B1A6F38 for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 11:21:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VNSLpVLqE4wp for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 11:21:44 -0700 (PDT)
Received: from mail-ig0-x22e.google.com (mail-ig0-x22e.google.com [IPv6:2607:f8b0:4001:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB5C41A6F29 for <tls@ietf.org>; Wed, 8 Jul 2015 11:21:41 -0700 (PDT)
Received: by igrv9 with SMTP id v9so206328032igr.1 for <tls@ietf.org>; Wed, 08 Jul 2015 11:21:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=OmIUai6sn85f9frNW/QzpBmq/kOWx0Zmil29nUBR5sE=; b=o17Pc4zShVH/AQT5Z8XjJZKScyf0LuPltKjDOZP3LVsmA84LJB6/4pjVYoCrNdqzJH yToJdPqtkC2AX7NKuwiE2YdPUg7+UBGRt+DrPuSaesWLnNzNBQEqFrzpXN7lQOUwW5rJ q7g8PnJpbZ8MH53MQLL+AvjG9V0RE6ARu68vG9zb/kvdw/d4VEAg/wlOj4Y9/XnmCtSD RtitLf3hJNRtR1TgO4nxsuHjz3hgpaVetrcoBNLzzUmLtViGuf4T5J+165eR8FeSAWAH SKw5DzSDL9b7hsKVv5Q/jVnatzsMGQcetsU67UV21wyDrmzMwRsrRi+hJ44QqM2lpC3Y Vzqg==
MIME-Version: 1.0
X-Received: by 10.107.157.4 with SMTP id g4mr19391653ioe.66.1436379701405; Wed, 08 Jul 2015 11:21:41 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Wed, 8 Jul 2015 11:21:41 -0700 (PDT)
In-Reply-To: <20150707143431.GA853@LK-Perkele-VII>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201507031907.13872.davemgarrett@gmail.com> <CABcZeBOvNMXESnv1pJRj39sPwsUnR=UW1r0TQK5uJPeuHLa+sg@mail.gmail.com> <201507031925.04809.davemgarrett@gmail.com> <20150707143431.GA853@LK-Perkele-VII>
Date: Wed, 08 Jul 2015 14:21:41 -0400
Message-ID: <CAH8yC8=n0AOGmL7kPSxSfA1fbMFn44qtQ=1vk9rqSPz0ns+mFw@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/HYSE-2zzh_CqHSmIaFR9NWveqNU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jul 2015 18:21:45 -0000

On Tue, Jul 7, 2015 at 10:34 AM, Ilari Liusvaara
<ilari.liusvaara@elisanet.fi> wrote:
> On Fri, Jul 03, 2015 at 07:25:04PM -0400, Dave Garrett wrote:
>> On Friday, July 03, 2015 07:13:15 pm Eric Rescorla wrote:
>> > I think we probably need to have WG consensus for the SHA-1 thing.
>>
>> Yes, that's why I left it out of that changeset. I don't think the
>> topic of what to do in the TLS 1.3 spec with SHA1 has been discussed
>> on this list. (if it has, please point me to the thread if someone
>> can)
>>
>> The simplest thing would be to have a MUST NOT offer or negotiate
>> in 2017 or later and a NOT RECOMMENDED to use until then. Or, we
>> could go deeper into the weeds and talk about expiration dates.
>> Banning it totally for TLS 1.3+ is also an option, but probably not
>> wanted yet.
>
> No, the simplest thing would be to ban it entierely:
> - MUST ignore entries with MD5 or SHA1 hash in
>   supported_signature_algorithms, even if those are the only
>   ones (which will cause handshake failure).
> - MUST terminate connection with insufficient_security if MD5 or
>   SHA1 is seen in DigitallySigned.algorithm.

The browsers have already independently moved to do the same:

* https://blog.chromium.org/2014/09/gradually-sunsetting-sha-1.html
* https://blog.mozilla.org/security/2014/09/23/phasing-out-certificates-with-sha-1-based-signature-algorithms/
* http://blogs.technet.com/b/pki/archive/2013/11/12/sha1-deprecation-policy.aspx

Other user agents could probably get on a similar schedule with little
to no hardship. I've noticed the OS (like Windows) and Frameworks
(like .Net) seem to be driven by the web security model, so its not a
leap at all. Its kind of like the tail wagging the dog - folks get the
weaker security model by default, and have to do extra work to close
gaps.

Jeff