Re: [TLS] WGLC: draft-ietf-tls-dnssec-chain-extension-04

Shumon Huque <shuque@gmail.com> Fri, 07 July 2017 01:53 UTC

Return-Path: <shuque@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C62213161E for <tls@ietfa.amsl.com>; Thu, 6 Jul 2017 18:53:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tNMoknxz3EqB for <tls@ietfa.amsl.com>; Thu, 6 Jul 2017 18:53:28 -0700 (PDT)
Received: from mail-vk0-x22a.google.com (mail-vk0-x22a.google.com [IPv6:2607:f8b0:400c:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F3D413161C for <tls@ietf.org>; Thu, 6 Jul 2017 18:53:28 -0700 (PDT)
Received: by mail-vk0-x22a.google.com with SMTP id y70so10139615vky.3 for <tls@ietf.org>; Thu, 06 Jul 2017 18:53:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=tR0+s0mdGj/g3bFGJhpLXuZbL2SgBlcFKZqcKS2oA4I=; b=hO1HpsrEYuRcbmUNvA+ZS1EgiQ68o6EKjaFB8QmHyHmlvlV8BvtKP6SG7VsKKr5cI2 ax22duG39P37y0Wza7QMbX2B7/3VqY5czuqhYbTQjqHHh5OPrlRDZdI5eh7BFSCCWBqK dXR/+UO8ZhegBOItpSUIyqFUyY+5kN20JuDN3UH+cTe+tmi70AI36zZtqCchicutqNv/ HEWT0Sl7+5pIbOP32LPWdHAdivR1ICy1DCoLrXUp9CeeGM2gYLKiLykO1vSxU+anZqbD RwOEipoL0iuz75ByLmb5U1aZNk9UMZhb65hYdB2sj80fS5aDAXpw3iDSnnyycd9+rkfG ZuIw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=tR0+s0mdGj/g3bFGJhpLXuZbL2SgBlcFKZqcKS2oA4I=; b=Ykfs9bBJYtTFp24TF09UHLTe7FogJbTpswHo9mw3iw1YnlfBqkAsODye1RCBUAZuDV pOJAFAyMDNgHSZhNeDOi6ZBVsW3RWo2vWaWX/L+QCkee5Q0/xAka9aneOH/NZgslGOaD oVchjygcEkyPLB0KvnPzYWUA72VZIYMt4xrf8gY/y+Mq/7d8EufI4WluVqLYiEnoBtRt /KZNnIVGjwnsx20rHwSvo/ylrZnQhx32eN8fW+dqHVR2S9I911dhrFQGali8U1F25S0v MuwNASvSq11zitVAKO3+OvIT/MvYi6zlLolJHf8TB3QLb2OYmjaHVddstQJVrdxEk418 hkAw==
X-Gm-Message-State: AKS2vOwv5tafbPpIe2DR4uzJI/gIoN52EsX8gRL4wqDb5u440AMiW/Dq HpOzRec2WwJOOXjv+YKjiL7qZQINvJdC
X-Received: by 10.31.218.196 with SMTP id r187mr28626066vkg.96.1499392407156; Thu, 06 Jul 2017 18:53:27 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.176.79.231 with HTTP; Thu, 6 Jul 2017 18:53:26 -0700 (PDT)
In-Reply-To: <20170705171211.GM5673@mournblade.imrryr.org>
References: <765945B5-B686-45EB-84AE-38731C3006D6@rfc1035.com> <20170705171211.GM5673@mournblade.imrryr.org>
From: Shumon Huque <shuque@gmail.com>
Date: Thu, 06 Jul 2017 21:53:26 -0400
Message-ID: <CAHPuVdXk4hrNOXZzOVvzJT3ed7FodV9SWNGoAuVJmc5vU5si=g@mail.gmail.com>
To: TLS WG <tls@ietf.org>
Content-Type: multipart/alternative; boundary="94eb2c07c562cebe3b0553b07f59"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/LebzxTD83SBfFQNWhhtP1zA3kj8>
Subject: Re: [TLS] WGLC: draft-ietf-tls-dnssec-chain-extension-04
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Jul 2017 01:53:30 -0000

On Wed, Jul 5, 2017 at 1:12 PM, Viktor Dukhovni <ietf-dane@dukhovni.org>
wrote:

> On Wed, Jul 05, 2017 at 05:30:49PM +0100, Jim Reid wrote:
>
> > 3) Something should be said about algorithm agility. We can be reasonably
> > sure web browsers, DNS servers, smart phones and so on will generally
> have
> > up-to-date DNSSEC validators and/or TLS code. Some TLS clients -- fire
> > and forget embedded systems, IoT devices, etc -- might never get updated
> > once they're deployed. If these clients use their own DNSSEC validators,
> > they will be screwed when/if DNSSEC drops SHA1 signatures (say) or adds
> > a new flavour of ECC or even an all-new signing protocol.
>
> SHA2 is already defined and widely used for DS records.  The X25519
> and X448 EC algorithms are already defined (or will be by the time
> this draft becomes an RFC).


RFC 8080, defining Ed25519 and Ed448 for DNSSEC, is already published.
There are already some early implementations (PowerDNS and NLnet Labs'
Unbound; maybe others).


> So there's not much churn on the
> immediate horizon.  Devices doing all the validation locally will
> need software updates roughly once a decade (DNS parameters change
> slowly).  A secure channel to a *trusted* resolver would avoid the
> problem, but trustworthy off-device resolvers are very unlikely to
> be ubiquitous.
>

Regarding churn, I expect we'll have several post quantum signature
algorithms for DNSSEC in the 5 to 10 year horizon.

-- 
Shumon Huque