Re: [TLS] DSS with other than SHA-1 algorithms

Eric Rescorla <ekr@rtfm.com> Wed, 13 April 2011 05:33 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfc.amsl.com
Delivered-To: tls@ietfc.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfc.amsl.com (Postfix) with ESMTP id 4FA77E0675 for <tls@ietfc.amsl.com>; Tue, 12 Apr 2011 22:33:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.373
X-Spam-Level:
X-Spam-Status: No, score=-102.373 tagged_above=-999 required=5 tests=[AWL=0.604, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([208.66.40.236]) by localhost (ietfc.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t9MLwsZgRW0n for <tls@ietfc.amsl.com>; Tue, 12 Apr 2011 22:33:37 -0700 (PDT)
Received: from mail-iw0-f172.google.com (mail-iw0-f172.google.com [209.85.214.172]) by ietfc.amsl.com (Postfix) with ESMTP id AC13BE065A for <tls@ietf.org>; Tue, 12 Apr 2011 22:33:37 -0700 (PDT)
Received: by iwn39 with SMTP id 39so335720iwn.31 for <tls@ietf.org>; Tue, 12 Apr 2011 22:33:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.43.47.201 with SMTP id ut9mr5785100icb.186.1302672817231; Tue, 12 Apr 2011 22:33:37 -0700 (PDT)
Received: by 10.42.241.5 with HTTP; Tue, 12 Apr 2011 22:33:37 -0700 (PDT)
In-Reply-To: <E1Q9qjC-0005fy-Tk@login01.fos.auckland.ac.nz>
References: <m27hazgev2.fsf@localhost.localdomain> <E1Q9qjC-0005fy-Tk@login01.fos.auckland.ac.nz>
Date: Tue, 12 Apr 2011 22:33:37 -0700
Message-ID: <BANLkTinGVXVEFuWC80KFzfv-u-XciJ62ww@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: simon@josefsson.org, geoffk@geoffk.org, tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Apr 2011 05:33:38 -0000

On Tue, Apr 12, 2011 at 8:26 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote
> Speaking of fixing TLS 1.2 problems, what's the next move for the action list
> of TLS 1.2 issues I posted a week or so back?  Can I get the edit token for TLS
> 1.2bis, or should I do a distinct draft that'll then be folded into a future
> TLS 1.2bis?

With regard to the specific list of issues you raised:

1. I'm not convinced that the requirement that relying parties check
the signature_algorithm
should in fact be relaxed. In general, I believe that semantics that
are requested in the protocol
should indeed be enforced. However, even if we were to make this
change, the simplest
thing would be a standalone document that relaxed the requirement.

2. I don't have a problem with changing the name of
SignatureAndHashAlgorithm in some future
draft, but since this is basically an editorial change, I also don't
think it merits a -bis.

3. The ECC issues you raise are not issues in 5246 at all, since ECC
is specified in a
different document (4492).


So, with this list in mind, I don't believe a revision of 5246 is
either necessary or appropriate
at this time.

-Ekr