Re: [TLS] DSA should die

CodesInChaos <codesinchaos@gmail.com> Thu, 02 April 2015 07:39 UTC

Return-Path: <codesinchaos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8DF61B2BA8 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 00:39:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sk9BNRLvh_-D for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 00:39:32 -0700 (PDT)
Received: from mail-ig0-x22b.google.com (mail-ig0-x22b.google.com [IPv6:2607:f8b0:4001:c05::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A45F91B2BA6 for <tls@ietf.org>; Thu, 2 Apr 2015 00:39:32 -0700 (PDT)
Received: by igbud6 with SMTP id ud6so69809076igb.1 for <tls@ietf.org>; Thu, 02 Apr 2015 00:39:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=v0bXdKQPOIB3QgtSjR9VWc2zmzLzyFqzQWRGRDaRKWQ=; b=HKnMWrBCpPVfbCCkLKy+WOWlvMmdv2nrZv80XmJEBiAM8kV8pn9yBZ4cwRiSYyxrPV x8vd1bQmjI7JMH1DDpCHo3cW9ctQDGCfEPObtSycNSSFK4OU35j44xtmVDCDtljtF4IE +hbfE0+bnsC2W+4NhMJpAYvKDfjtIvGoH+MlNYTsBRfCACwoGNzx4xLJNofYNN1Y4wg7 vsD0ucMnFKJycAuN0NIY7Kij7W25sh+zUedt1m1PgSHoWEdkWgFTSHv7pZhC+ECboaMF 5gBhsGEYjFLY5W26GBzKFPvjSqAKe/5ORk6XkwFyJb3gsKOX/4p4gV9siBxk6itqntox W+Iw==
MIME-Version: 1.0
X-Received: by 10.42.14.131 with SMTP id h3mr7369951ica.7.1427960372200; Thu, 02 Apr 2015 00:39:32 -0700 (PDT)
Received: by 10.107.142.148 with HTTP; Thu, 2 Apr 2015 00:39:32 -0700 (PDT)
In-Reply-To: <CAK3OfOhazGCtR7nmSz7szyN2GDAOnU9RJ=YDxHHbwuSZpe7c9Q@mail.gmail.com>
References: <20150401201221.163745c2@pc1.fritz.box> <20150402002646.GR17637@mournblade.imrryr.org> <551C9008.5030605@cs.tcd.ie> <201504012115.09048.davemgarrett@gmail.com> <CAK3OfOhazGCtR7nmSz7szyN2GDAOnU9RJ=YDxHHbwuSZpe7c9Q@mail.gmail.com>
Date: Thu, 02 Apr 2015 09:39:32 +0200
Message-ID: <CAK9dnSyKf7AY11h1i1h+SudRc-NmTZE5wC682YKhNsxnfV5ShQ@mail.gmail.com>
From: CodesInChaos <codesinchaos@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/JZoIXZMRg80-tDC23kt5BL0nQaQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 07:39:34 -0000

Nico Williams nico@cryptonector.com wrote:
> Yes, we could patch in a-la-carte ciphersuite negotiation by having
> non-functional ciphersuites that wild-card all but the one kind of
> thing.  You offer those.  A matching functional ciphersuite gets
> selected.  Done.
>
> TLS_*_*_WITH_AES_GCM_*
> TLS_*_*_WITH_*_*_SHA384
> TLS_ECDHE_*_WITH_*_*_*
> ...

I think full a-la-carte is too complex. But I'm for negotiating the
handshake and symmetric crypto separately. They're already very
loosely coupled and most proposals that introduce/obsolete
ciphersuites are only interested in one of the two sides, with the
other being only an afterthought.