Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client

Martin Rex <mrex@sap.com> Fri, 04 March 2011 21:26 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7BCE33A6A36 for <tls@core3.amsl.com>; Fri, 4 Mar 2011 13:26:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.236
X-Spam-Level:
X-Spam-Status: No, score=-10.236 tagged_above=-999 required=5 tests=[AWL=0.013, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LIzX2KcAH1FR for <tls@core3.amsl.com>; Fri, 4 Mar 2011 13:26:42 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id 612F33A67EF for <tls@ietf.org>; Fri, 4 Mar 2011 13:26:42 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p24LRjVR011724 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 4 Mar 2011 22:27:50 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201103042127.p24LRix4011668@fs4113.wdf.sap.corp>
To: mike-list@pobox.com
Date: Fri, 04 Mar 2011 22:27:44 +0100
In-Reply-To: <4D714887.6060003@pobox.com> from "Michael D'Errico" at Mar 4, 11 12:16:07 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2011 21:26:43 -0000

Michael D'Errico wrote:
> 
> Matt DeMoss wrote:
> > I'd encourage consideration of client certificates also. If the client
> > has certificate chains for SHA1 and SHA2 or for SHA2 and SHA3, it
> > needs a way to choose which chain to send during periods of transition
> > where some servers will reject SHA2 and others will reject SHA3.
> 
> Isn't this already in TLS 1.2?  When the server requests a client
> certificate, the CertificateRequest includes a list of acceptable
> signature algorithms.  The client can then check each of its
> certificate chains to find the best one the server can handle.

It is *MUCH* worse than that.

TLSv1.2 goes as far as _requiring_ that if the signature_algorithm
extension is sent, that the receiver MUST ensure that all certificates
in the chain are from the signature_algorithm set.

That is not just shooting yourself in the foot, that is shooting
"the whole nine yards" (the entire ammunition belt) in your foot.

-Martin