Re: [TLS] TLS 1.3 draft-07 sneak peek

Dave Garrett <davemgarrett@gmail.com> Fri, 03 July 2015 17:38 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED14F1A1B59 for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 10:38:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qXcwjUTN427r for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 10:38:20 -0700 (PDT)
Received: from mail-yk0-x22b.google.com (mail-yk0-x22b.google.com [IPv6:2607:f8b0:4002:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EE461A0383 for <tls@ietf.org>; Fri, 3 Jul 2015 10:38:20 -0700 (PDT)
Received: by ykdy1 with SMTP id y1so100986217ykd.2 for <tls@ietf.org>; Fri, 03 Jul 2015 10:38:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=Fe2YNanMYa9Kvzo2Rv+nOHUsEkNx5rGzwvstlQGK9xk=; b=VnY0jCAC+HRB9OkqyZlMMOjIuy5z24Vp7SQyA+pFx6lwU0cSaVSm19CLgMqf/2dMjw IAJYCGBAUlz/YEOv9xMm20xZvV0yUIm9nJ6mRNEzshb9zPGfyArHr/rQZXN+PA+zjip1 KiZhKsNF0asjBGKwg1m9aYG+xc6Y0ouzlHdM5n6Z8MTGzFT5Y2v/Gaj5py8vfANw2bDL MGecxboJVwqXIbUwLS55udKBxDEx4nbhth4QtPI3uX25kuSXUE0Rer898tpCWtKBMelv 9lO1vCPuHyPPUl/i5O8XndZtVcpT/IEgRrEUw0slvZaFiB2f9lUeVg2Syb8x4L2rXYgT 9Qgg==
X-Received: by 10.170.173.7 with SMTP id p7mr20090135ykd.114.1435945099572; Fri, 03 Jul 2015 10:38:19 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id r203sm9671460ywb.27.2015.07.03.10.38.18 (version=TLSv1 cipher=RC4-SHA bits=128/128); Fri, 03 Jul 2015 10:38:19 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 03 Jul 2015 13:34:44 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <4069375.XY312j7rEL@pintsize.usersys.redhat.com>
In-Reply-To: <4069375.XY312j7rEL@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201507031334.45268.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QJQ5CVkyrkUy86m1X62TrhYNeqo>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jul 2015 17:38:22 -0000

On Friday, July 03, 2015 01:23:19 pm Hubert Kario wrote:
> I've noticed that the default values in case the client didn't use signature 
> algorithms extensions is to use SHA1+RSA, SHA1+DSA and SHA1+ECDSA.
> 
> As we all know, those are not considered secure now.
> 
> Maybe we should update it to SHA256 for all three?

No point; usage of the extension is probably going to be mandatory. If so, we can just remove the defaults bit.


Dave