Re: [TLS] SHA-3 in SignatureScheme

Dave Garrett <davemgarrett@gmail.com> Thu, 01 September 2016 23:22 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A31F12D1E3 for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 16:22:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JgSRnZs5RQZh for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 16:22:22 -0700 (PDT)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D9F4F12D08E for <tls@ietf.org>; Thu, 1 Sep 2016 16:22:21 -0700 (PDT)
Received: by mail-qt0-x233.google.com with SMTP id 52so50279040qtq.3 for <tls@ietf.org>; Thu, 01 Sep 2016 16:22:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=T+ZRW89wPxFvKdNq2bQ/2dHcaRKv5UBi22RbzzJChRA=; b=FJYVfCzh/lx3wkOQoTzm3QfO6hg4HcRFvcZ92ivvuoNSsooTW2SR/Lg/BvKYf8kZ2x oPY9maO+ZhtBL8+mPJXcCTqt5CFj/8V9BA2+xQk518zO3arWwmAJRA4zBwyClnXOLUDl +Qw9eTyhREtrCyVrjHDnkTy5AZXMz3HO4DH/gKpU6qPEaVtUhu0eci+HKVw59CW0zAYu yccj9V3E/6yTG7MYFB9niLn15IPeXFETNggxToa5+4zn/AvVeQAy+2BjKqFgBoP/9x1i jVIlNbO2gsVtM3kdcnIxfn3KnWgdntCdC+9GLv8CV8KBcRKkomnfeZU1UCwjnNlKHCE9 BfTQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=T+ZRW89wPxFvKdNq2bQ/2dHcaRKv5UBi22RbzzJChRA=; b=KNG4kaF5k6PD8UjonW55rl3QZcg+znk+YBUlYpGXRQqcntBKCP3Hlmx4vhXfwSN7SW ZQS6lsQAFrN0OgD2fQhYReTtcse5b2w3lgntZF7+XTivo7ysch0rfH0P/S0McC/qcJyQ MLpAHcaKx8v7lBUwEtFWvqTcTVxS1RWk2CSMFcZw0c0ZKmd8Vkml99AwDAXtDFPnY7P5 r9fCIU0kIyUor9LW2B9M3HApu0XJbyg9BYWZE1sFS9CfFWlMnNomg/fp2/W1j/tAbKn+ YfZuEp271UOKRMpRX8qaMj1pk/x8/o1C6X8ZgKvCnsNLfnXuJQVSRdoww90FpgEUGlo2 6rSQ==
X-Gm-Message-State: AE9vXwOHnPHUb9B6KFGx3HkIVYkKQs3dkqgME4wy/LSjPap3QRruc5PwQC7h1LW2KN5Wag==
X-Received: by 10.200.54.13 with SMTP id m13mr222239qtb.85.1472772140885; Thu, 01 Sep 2016 16:22:20 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id u63sm4257110qkd.16.2016.09.01.16.22.20 (version=TLS1 cipher=AES128-SHA bits=128/128); Thu, 01 Sep 2016 16:22:20 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Thu, 01 Sep 2016 19:22:18 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <3306497.XBi9lDlCXI@pintsize.usersys.redhat.com> <e4182bf7b91e4a47ac8b5ebd32a4e035@XCH-RTP-006.cisco.com>
In-Reply-To: <e4182bf7b91e4a47ac8b5ebd32a4e035@XCH-RTP-006.cisco.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201609011922.19048.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OWKlfH4njteeMG6CH5dpZZEbhJ8>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 23:22:23 -0000

On Thursday, September 01, 2016 02:30:54 pm Scott Fluhrer (sfluhrer) wrote:
> > On Thursday, 1 September 2016 12:43:31 CEST Benjamin Kaduk wrote:
> > > On 09/01/2016 12:38 PM, Hubert Kario wrote:
> > > > The SHA-3 standard is already published and accepted[1], shouldn't
> > > > TLSv1.3 include signatures with those hashes then?
> > >
> > > Why does it need to be part of the core spec instead of a separate
> > document?
> > 
> > because: we also are adding RSA-PSS to TLSv1.2 in this document, I don't see
> > why it needs to be delayed. Finally, TLSv1.2 added SHA-2 just like that, it was
> > not tacked on later.
> 
> IIRC, SHA-2 was a special case; SHA-1 was demonstrated to be cryptographically weaker than expected and so we needed to have a secure alternative ASAP.
> 
> The SHA-3 is not like that; there's no evidence that suggests that SHA-2 is weak; the only incentive to implementing SHA-3 is "we'll, it is a standard, and so we might as well support it".

The reason I see is that we currently specify exactly one valid hash algorithm (in a variety of sizes). The precedent argument is good enough for me. I think adding it in this document is definitely worth considering. I don't want to wait until SHA-2 is considered weak to provide an alternative, if we can avoid it.


Dave