Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 10 July 2018 14:17 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65457130FB7 for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 07:17:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A0DXrAmboTUH for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 07:17:00 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 892B0130DFD for <tls@ietf.org>; Tue, 10 Jul 2018 07:16:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1531232219; x=1562768219; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=mhmGDcvCBMNfRO+v/KF7icKdx+7o1IP7CMpw3Q1k/oY=; b=IAHwLOzAgrH496u9K3vO9wmwewYWpHI6XgcrJmAk2GvVP2ggpy+O4Nvg zlpLLt+e8rUGnCBXlg64lUFWjLiGOOo/y5oidKVsXnfVaiY29cnU2ksQW WR8anzherdimnHR6b6EzYYJzBn5c5ca9J/FaiX1/k3NWtLXvdYOTZYhUI tZxgvtpihzf3SdwC/VNVLnY0ihtAvpA+VO7niK6Ng/cCQqMLKgF3jqZFx kDXQY7N6TACon6Mia3A+i5Gg3cnqlgcw/wPDev7Bq6PSOdVP1XVf1WZiG HwraHq+86aJYxo64Hw3CYyR7M5Dyj+zOSukU42SaFhtXI7VNrYq1D4O2R A==;
X-IronPort-AV: E=Sophos;i="5.51,334,1526299200"; d="scan'208";a="20550337"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.4 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-ogg-c.UoA.auckland.ac.nz) ([10.6.2.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 Jul 2018 02:16:57 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-c.UoA.auckland.ac.nz (10.6.2.24) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 11 Jul 2018 02:16:57 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Wed, 11 Jul 2018 02:16:57 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
Thread-Index: AQHUGAUQdiSASvczzEuVqjvTCb06AaSIgPnd
Date: Tue, 10 Jul 2018 14:16:57 +0000
Message-ID: <1531232188822.83601@cs.auckland.ac.nz>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAHbuEH5J-F2cKag02Vx416jsy1N6XZOju28H99WAt71Pc5optg@mail.gmail.com> <CABkgnnUhC5O-XuPnxzgt-_T4pzw0MiwP3GYXYp45xFso8R2osA@mail.gmail.com>, <20180710041755.GD85096@straasha.imrryr.org>
In-Reply-To: <20180710041755.GD85096@straasha.imrryr.org>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LMOK5-43ekU7ID1TNoX1eIj4CIg>
Subject: Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 14:17:03 -0000

Viktor Dukhovni <ietf-dane@dukhovni.org> writes:

>also the private CAs using SHA-1 will need to switch to SHA-2 to regain
>interoperability, despite no actual risk from SHA-1.

Another problem with moving to SHA-2 is that when you have a lot of gear that
only does SHA-1, you need to run parallel PKIs possibly in perpetuity, one
using SHA-1 and the other SHA-2.  For example if you're signing CRLs then you
have SHA-2-signed ones and SHA-1-signed ones, and then the CA/signing certs in
turn have to be signed with SHA-1 or SHA-2, and the CA certs for those have to
be SHA-1 or SHA-2, and you can see what a headache that ends up being, not
just in terms of running two PKIs but also the fact that you've now got lots
of apparently duplicated certs that differ only in their hash algorithm.  Or
you can use different keys, but now you also need to change the DNs otherwise
sigs on the SHA-1 branch won't verify on the SHA-2 branch.  No matter how you
look at it, you end up with a mess.

(Luckily this sort of thing is Someone Else's Problem, and I don't envy them
for it).

Peter.