Re: [TLS] Consistency for Signature Algorithms?

Watson Ladd <watson@cloudflare.com> Fri, 21 July 2017 16:31 UTC

Return-Path: <watson@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA3DD131B71 for <tls@ietfa.amsl.com>; Fri, 21 Jul 2017 09:31:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D2q8C_lBEqXU for <tls@ietfa.amsl.com>; Fri, 21 Jul 2017 09:31:02 -0700 (PDT)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78C5D131B5C for <tls@ietf.org>; Fri, 21 Jul 2017 09:31:02 -0700 (PDT)
Received: by mail-wm0-x22e.google.com with SMTP id w191so12582457wmw.1 for <tls@ietf.org>; Fri, 21 Jul 2017 09:31:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=QDRV/4+HV/0kp+DdAC0h+dGeunDvl/jKlGtMr2NccIU=; b=jReFQtLEL6GVXbd62MW/Ki8+6Tq1dFb9EAWJ0AmtVddimtZFuE9CFHR+TQFnqPaf6V oCu3LfurJlZklfJ7kdH/IEzoM7LzrctmIrFB3O/FZgoCI4hXvzylSAQHXF6oYMV+JUpi FiTDqoGYHoe2S+qDZB821WZL8EsvFDsIuLtNI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=QDRV/4+HV/0kp+DdAC0h+dGeunDvl/jKlGtMr2NccIU=; b=TtCigKqlPxksE6CdLcbh7xKo46EzVJjQiXzBk9j99OhsYa9ByFSc7esKlbrduEoKNS +fwnvG6dz+6jqGHEyIEShRkf+nZYoVNsRdcLEuGl3Nn9JUYAJmrP4mB0+L/btwE+Mid6 nd2TJm1gEWZdFh1uYL4cSQsF6Km0JvnO12EEvpYgMfpxaksiJXSQbZNa+VaoYvhiI6na Vkr2fnqh6nKzg46IF1bum9Dw1+u8PHyoYPHRhr3n85XyKEtNwMQKdyGdTQZ4Vb6t7VYM 53lZGT1NQQr5lVLpyxldEDuy1EpHxT1oIi9Sr4CTP5XU7CGGHr+w5L5BW8og6mVtNpOP 5ukg==
X-Gm-Message-State: AIVw111+PBI8yTopeAwRuER0fahFqrMq4sNHI+w+Rv0ja0CkW96yUyoE bu0Rg4JEvfPjyKmxWhBak3khD+46tyhh4iY=
X-Received: by 10.28.67.68 with SMTP id q65mr5169661wma.159.1500654661027; Fri, 21 Jul 2017 09:31:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.234.22 with HTTP; Fri, 21 Jul 2017 09:31:00 -0700 (PDT)
In-Reply-To: <20170721150055.7gn2twhlz7ocu7tn@LK-Perkele-VII>
References: <3586282.tDsyLpRkWM@pintsize.usersys.redhat.com> <20a46494-8fd2-2cbf-556d-070b48056d4d@drh-consultancy.co.uk> <20170721150055.7gn2twhlz7ocu7tn@LK-Perkele-VII>
From: Watson Ladd <watson@cloudflare.com>
Date: Fri, 21 Jul 2017 09:31:00 -0700
Message-ID: <CAN2QdAGtUR==bYUxPReKyNg81xYBv+SPyW_0+CgQODi=yCHs9w@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: tls@ietf.org
Content-Type: multipart/alternative; boundary="94eb2c0d3c280069360554d66470"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MycMfAjZwVCITHTUq6TSi-aAikY>
Subject: Re: [TLS] Consistency for Signature Algorithms?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 21 Jul 2017 16:31:05 -0000

On Fri, Jul 21, 2017 at 8:00 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Jul 21, 2017 at 02:41:50PM +0100, Dr Stephen Henson wrote:
> > On 21/07/2017 14:23, Hubert Kario wrote:
> > > Signature Algorithms for ECDSA now define both the curve and the hash
> > > algorithm:
> > >
> > > ecdsa_secp256r1_sha256(0x0403), ecdsa_secp384r1_sha384(0x0503),
> > > ecdsa_secp521r1_sha512(0x0603),
> > >
> > > This is in contrast to the TLS 1.2 protocol, where any hash can be used
> > > with any curve.
> > >
> > > There are good reasons for that change: - less combinations to test -
> > > establishes the low water mart for security
> > >
> > > I see few problems with that though: 1). there are not insignificant
> number
> > > of clients that advertise support for all (at least P-256 and P-384)
> > > curves, but don't advertise support for hashes stronger than SHA-256
> with
> > > ECDSA[1] 2). This is inconsistent with RSA-PSS behaviour, where key
> size is
> > > completely detached from the used hash algorithm. 3). This is not how
> ECDSA
> > > signatures in X.509 work, so it doesn't actually limit the signatures
> on
> > > certificates (in other words, as an implementer you need to support all
> > > hashes with all curves either way)
> > >
> >
> > There is another and significant problem with the change. In TLS 1.2
> support
> > for a curve was indicated in the supported curves extension and it
> implied
> > support for ECDH and ECDSA. This has changed in TLS 1.3: curves in the
> > supported groups extension are for ECDH only. Support for a curve for
> ECDSA is
> > indicated in the signature algorithms extension.
>
> I suppose some new dual-version TLS 1.2/1.3 libraries might have the
> same issue as mine: supported groups is just plain ignored for ECDSA,
> and siganture algorithms have the TLS 1.3 meanings, even in TLS 1.2.
>
> > I agree though that there is an anomaly here. For example AFAICS in
> > certificates for TLS1.3 you're allowed (with some caveats) to use a
> > P-256+SHA-1 signature (which has security concerns) but P-256 + SHA512
> is not
> > allowed at all. Is that likely to be a problem in practice? Are there
> many
> > such certificates about in the wild?
>
> Actually, P-256+SHA512 is allowed with a caveat, even if the
> certificate is not self-signed. And with the same caveat, server can
> send a certificate signed with P-256+SHA3-512, despite TLS
> codepoint for it having never existed (not many clients can validate it
> through).
>

But this doesn't affect security if i understand the model correctly.

>
>
>
>
> -Ilari
>
>
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>