Re: [TLS] DSS with other than SHA-1 algorithms

Juho Vähä-Herttua <juhovh@iki.fi> Tue, 10 May 2011 19:30 UTC

Return-Path: <juhovh@iki.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45940E0766 for <tls@ietfa.amsl.com>; Tue, 10 May 2011 12:30:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.142
X-Spam-Level:
X-Spam-Status: No, score=-2.142 tagged_above=-999 required=5 tests=[AWL=-0.157, BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, SARE_MILLIONSOF=0.315]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ea44oEB3QOT for <tls@ietfa.amsl.com>; Tue, 10 May 2011 12:30:45 -0700 (PDT)
Received: from kirsi1.inet.fi (mta-out.inet.fi [195.156.147.13]) by ietfa.amsl.com (Postfix) with ESMTP id 1A83BE074F for <tls@ietf.org>; Tue, 10 May 2011 12:30:44 -0700 (PDT)
Received: from mail.visino.fi (84.251.121.70) by kirsi1.inet.fi (8.5.133) id 4D9982B1019AA051; Tue, 10 May 2011 22:30:31 +0300
Received: from [192.168.1.100] (dsl-hkibrasgw3-ff2cc000-252.dhcp.inet.fi [88.192.44.252]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: juhovh) by mail.visino.fi (Postfix) with ESMTPSA id E88A3202D9; Tue, 10 May 2011 22:30:25 +0300 (EEST)
Mime-Version: 1.0 (Apple Message framework v1084)
Content-Type: multipart/signed; boundary="Apple-Mail-1-331110475"; protocol="application/pkcs7-signature"; micalg="sha1"
From: Juho Vähä-Herttua <juhovh@iki.fi>
In-Reply-To: <4DC9627D.4000208@gnutls.org>
Date: Tue, 10 May 2011 22:30:24 +0300
Message-Id: <3861CAD1-BB25-47B6-9ACE-4FE16946A61E@iki.fi>
References: <E1QJnJf-0003z2-Fg@login01.fos.auckland.ac.nz> <4DC9627D.4000208@gnutls.org>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
X-Mailer: Apple Mail (2.1084)
Cc: tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2011 19:30:46 -0000

On May 10, 2011, at 7:06 PM, Nikos Mavrogiannopoulos wrote:
>>> but it makes sense to only assign ciphersuites to algorithm sets that require
>>> ECDSA certificates because that is the common case?
>> It's the common case based on a survey of all (known) publicly-deployed
>> servers running TLS-ECC, representing (at least) Microsoft, Apache (presumably
>> OpenSSL), and NSS.  That's the three biggest players in the market (and some
>> smaller ones as well), so I think it's a pretty good representative sample.
> 
> I don't really understand. So is ECDSA used for self-signed
> certificates? Is it used for client certificates (and thus not
> discovered by this study?). According to me this study would be an
> argument for the _RSA ecc ciphersuites rather than the ECDSA.

I was about to say the same. The draft refers to http://msdn.microsoft.com/en-us/library/aa374757%28v=vs.85%29.aspx as a major implementation already doing the suggested suites, but at the same time drops all ECDHE_RSA ciphersuites from the exact same document and only includes the ECDHE_ECDSA ciphersuites. If it's true that there's basically zero ECDSA certs signed by a trusted CA, it would be a quite strong argument to do the opposite.

What's the motivation of dropping ECDHE_RSA suites if there are millions of RSA certificates?


Juho