Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 06 May 2019 17:44 UTC

Return-Path: <prvs=0029771d43=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DB981200B5 for <tls@ietfa.amsl.com>; Mon, 6 May 2019 10:44:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DWQETk1ossPM for <tls@ietfa.amsl.com>; Mon, 6 May 2019 10:44:53 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5ACBA120047 for <tls@ietf.org>; Mon, 6 May 2019 10:44:53 -0700 (PDT)
Received: from LLE2K16-MBX03.mitll.ad.local (LLE2K16-MBX03.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id x46Hip6b028475 for <tls@ietf.org>; Mon, 6 May 2019 13:44:51 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
Thread-Index: AQHU8YeGU9jNpECQ9EaWaASOKOjpG6ZN/x8AgAAFIACAAOQOgIAAZbmAgANFuACAAysPAIAD/tgAgABD4wCAAAdxAIAAAt4AgARP7QCAACf5AA==
Date: Mon, 06 May 2019 17:44:48 +0000
Message-ID: <785E42E7-83FB-411F-8726-989CC8B734BC@ll.mit.edu>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <20190503172022.GH4464@akamai.com> <1556904629782.23087@cs.auckland.ac.nz> <16747558.couhpb2nsq@pintsize.usersys.redhat.com>
In-Reply-To: <16747558.couhpb2nsq@pintsize.usersys.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.18.0.190414
x-originating-ip: [172.25.1.85]
Content-Type: text/plain; charset="utf-8"
Content-ID: <91E06C29BF76484DA4DFA7AA57594C19@ll.mit.edu>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-05-06_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=917 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1905060150
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IEDByTTKVumcktzESqidyi9T-nI>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 May 2019 17:44:56 -0000

On 5/6/19, 7:22 AM, "TLS on behalf of Hubert Kario" <tls-bounces@ietf.org on behalf of hkario@redhat.com> wrote:
    > Sure, and that was the really strange thing with TLS 1.2, why not just say
    > SHA-2 or better only, rather than adding mechanisms that were much, much
    > weaker than its predecessors?  So the simple fix is just to use SHA-2 only
    > for TLS 1.2.
    
    I don't know as I wasn't there when that was discussed, but one reason could 
    be the same as the problems we are facing now with RSA-PSS in TLS 1.3: 
    smartcards and HSMs that are limited to old algorithms.

HSMs are more likely than not to support SHA-2. Smartcards rarely perform hash themselves, relying on the software that uses them.


    Also, don't forget that signature_algorithms, at least in theory[1], was 
    supposed to also influence server certificate selection, and SHA-1 was used in 
    vast majority of certificates in PKI.

Alas. Only in some (albeit large) enclaves.