Re: [TLS] SHA-3 in SignatureScheme

Yoav Nir <ynir.ietf@gmail.com> Fri, 02 September 2016 18:38 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEA3612B04A for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 11:38:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oOjeERw8aRYg for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 11:38:39 -0700 (PDT)
Received: from mail-wm0-x232.google.com (mail-wm0-x232.google.com [IPv6:2a00:1450:400c:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CBB7D126B6D for <tls@ietf.org>; Fri, 2 Sep 2016 11:38:38 -0700 (PDT)
Received: by mail-wm0-x232.google.com with SMTP id 1so44970487wmz.1 for <tls@ietf.org>; Fri, 02 Sep 2016 11:38:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=l3TEgjutB30dfAnb0/MTAvJPZHoabMBPWz17ur3P6pA=; b=W58jB0DFdyamkF0S7i4A4gmxpcWj7qwum6aPaj+ByeFeta41PhFvmyw6619j47OY/8 giUTdFiNwTyYIY5SItObpCIRG8xWEOcSWuCGugi4E7w5lkh57BvEUtv/tAheHhsWagzr qoVWdlQxXMZWfOZu/mMmvrc5kBBit+Osb+uZbVrBOXzUSMEvho0J275FRvJLUpUKq3bm r2PREShWattU/4ZAD0cWiLQhk9KYsP/ctyjU8MImNDZrVoOL0y3lRm5klQ1KWbb96U3i Wok4zgj7dfEeQP8Mxh/bu+/2KHECKj4WZ05zms+jWea8mng9VDfGwCDz+Az1JSC5IzZQ OSEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=l3TEgjutB30dfAnb0/MTAvJPZHoabMBPWz17ur3P6pA=; b=HspLtNgkEGJyod2qDQXCMRwePs9RFi1vJlOA9CSI1m8ycazio2I9jEiTndQoPqDDil FqFR6rKH3lf0lb2+O2fKxV0R48F+xmORIJgDrFUSo++PC9eWnSK3IvEUbpOfEtRxBEUE H/KpSLQ7wSU2ropNEEiOTrzr8KI6OoChE4fJuLpm9tLnh96CkqzmhOwdI/QBf9efBoic rOj1RoNggeHnnciPf+pvYB3cfwDdZMJB/nQvQmvwGkLH8T8ezBWFho6Y6m1dBxS1wexy qpxYCANi9R5jXsJhDXbWEM1UUPEt4XgCmUXhOJuVCrEp3PyMWQeqFlS7ZzvGF41ysuKq X1jA==
X-Gm-Message-State: AE9vXwN5UzM6D3Ofsdf/ebS14HZOgKC7HfLuqdtcvNXW7Bn/+pUXAdIF1o0SQM7M7xQ2DA==
X-Received: by 10.194.89.129 with SMTP id bo1mr20266471wjb.105.1472841517226; Fri, 02 Sep 2016 11:38:37 -0700 (PDT)
Received: from [192.168.1.14] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id 123sm4817125wmj.5.2016.09.02.11.38.35 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Fri, 02 Sep 2016 11:38:36 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <4536302.2GJhFoeUiN@pintsize.usersys.redhat.com>
Date: Fri, 02 Sep 2016 21:38:33 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <BC6013EC-26EF-4EF7-AE5C-37D70D9CFF50@gmail.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <CABcZeBOSn-JJgCYPP12wzy3TPEXBGHiCs-qZKosc_cVdwfvFuQ@mail.gmail.com> <f43ef409-0f1b-03ae-08cb-1b0f8c1d3676@akamai.com> <4536302.2GJhFoeUiN@pintsize.usersys.redhat.com>
To: Hubert Kario <hkario@redhat.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Pq7cTF69yVTXPKu6BV1J2pAiPwM>
Cc: tls@ietf.org
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 18:38:40 -0000

> On 2 Sep 2016, at 8:27 PM, Hubert Kario <hkario@redhat.com> wrote:
> 
> On Friday, 2 September 2016 12:06:55 CEST Benjamin Kaduk wrote:
>> On 09/02/2016 12:04 PM, Eric Rescorla wrote:
>>> On Fri, Sep 2, 2016 at 8:25 AM, Dave Garrett <davemgarrett@gmail.com
>>> 
>>> <mailto:davemgarrett@gmail.com>> wrote:
>>>    On Friday, September 02, 2016 07:32:06 am Eric Rescorla wrote:
>>>> On Fri, Sep 2, 2016 at 3:42 AM, Ilari Liusvaara
>>> 
>>>    <ilariliusvaara@welho.com <mailto:ilariliusvaara@welho.com>> wrote:
>>>>> I also don't see why this should be in TLS 1.3 spec, instead of
>>>>> being
>>>>> its own spec (I looked up how much process BS it would be to
>>> 
>>>    get the
>>> 
>>>>> needed registrations: informative RFC would do).
>>>> 
>>>> I also am not following why we need to do this now. The reason
>>> 
>>>    we defined SHA-2 in
>>> 
>>>> a new RFC was because (a) SHA-1 was looking weak and (b) we had
>>> 
>>>    to make significant
>>> 
>>>> changes to TLS to allow the use of SHA-2. This does not seem to
>>> 
>>>    be that case.
>>> 
>>>    I don't think we strictly _need_ to do this now, however I think
>>>    it's a good idea given that we'll need to do it eventually
>>> 
>>> I'm not sure that that's true.
>> 
>> Predicting future needs is not always reliable, yes.
>> 
>>> From a release-engineering (standards-engineering?) perspective, I still
>> 
>> don't see any reasons to add it now, and do see reasons to not add it now.
> 
> what would be the reasons not to add it now?

Several reasons:
 - This is a core spec. Those don’t traditionally specify new algorithms unless they’re MTI (like SHA-256 is TLS 1.2 and RSAPSS here)
 - For now, SHA-3 is yet another national algorithm. Why add this and not Streebog? [1]
 - Who’s to tell whether SHA-2 breaks earlier than SHA-3?

So absent a desire to change MTI algorithms, I think publishing a “SHA-3 and its use in TLS/IPsec/SSH/other” document is a fine idea, but not as part of any core protocol.

Yoav

[1] I’m sure there are excellent reasons why SHA-3 is better. We don’t just add any national standard unless we think we need it.