Re: [TLS] SHA-3 in SignatureScheme

Yoav Nir <ynir.ietf@gmail.com> Mon, 05 September 2016 08:48 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D2B112B33B for <tls@ietfa.amsl.com>; Mon, 5 Sep 2016 01:48:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ckM1kUJ3i15M for <tls@ietfa.amsl.com>; Mon, 5 Sep 2016 01:48:44 -0700 (PDT)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA12912B339 for <tls@ietf.org>; Mon, 5 Sep 2016 01:48:43 -0700 (PDT)
Received: by mail-wm0-x22b.google.com with SMTP id w12so28277015wmf.0 for <tls@ietf.org>; Mon, 05 Sep 2016 01:48:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=uz+mpj6jQrLvz1m+aZUPF4QWchK2/WysA56+s/l1HkA=; b=sEXFbCjrRCOSETbCZKf9xYH/2AidA4QzdawExUMqXEQ2Eaj4s64J1yRBY4TjcvvCtk z4oGl5c20JgFUpcMKMpdT1DAjGtkshYiRlUmXlFy5cJXrAOJiz0FPJyrXAbPdFFWmQAs SxoFG7dqFRZgT7cvSgwI1vOsUMFcIk0flPVnRcy6PvcQXKXMJ6/LzUEtzitLDu6LUsdI bszmOCIteo4wO9taYwhhoQ1/w+OzZzmInrAvVOIzvwXRGvGYsR6odcW3oso7LkH6OvPU FTAGCqdlb/VPHCcbx0oSYPVzJFCOi17MCzouokovM+52W7/rt2lJtvbZ3MVUifUq03S8 X/dA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=uz+mpj6jQrLvz1m+aZUPF4QWchK2/WysA56+s/l1HkA=; b=D/vKhM/V57bnSdaLtLrUZ7ZBlrpQmrl+ZeF4KNADvQSVb3Jm+tUVWe/oWFGeEi+qNa 2nsu6FC4nKIq5VNwptWGfZ2r/MatmVymsFbfRXTPzz0IhuCWJwBGiNImzLv4RUr3TkNa 70m0pCWxsrgYuh9biEYHobY46fxHPZ6TauY+GmM2WVcF4/Qf06s5K67ioclb4rbWe81W fc3L7ze4U0y3F20qwsaHpkkVbHIV10gpdByeAOgHTAyNzdNZaxwpkd6FUPxAZSUQzU00 wI5/9lBNZ5VFB/NQvQEl5diZBzlHhMHLXzrFLJDgpD3tEcUUNMu62m89T8+0TAWYs518 k5TA==
X-Gm-Message-State: AE9vXwP+lACrir1Lp4ykLGgUvczcD0RPcL/9wgrQHxF2M3lEpOAraxUzoQHu2zSq17PIAg==
X-Received: by 10.28.94.18 with SMTP id s18mr15066915wmb.44.1473065322156; Mon, 05 Sep 2016 01:48:42 -0700 (PDT)
Received: from [172.24.248.138] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id c139sm19597075wme.4.2016.09.05.01.48.40 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 05 Sep 2016 01:48:41 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <1473063478.2851.27.camel@redhat.com>
Date: Mon, 05 Sep 2016 11:48:37 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <3CCAB45F-A795-47BB-A1EF-9B1FACA15120@gmail.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <20160902104240.nnt27zfojtywfxpp@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBM-4=ostcAkDhM=jk1aRtXD4dXZKz_ymjShFWmStH3otQ@mail.gmail.com> <201609021125.39108.davemgarrett@gmail.com> <CABcZeBOSn-JJgCYPP12wzy3TPEXBGHiCs-qZKosc_cVdwfvFuQ@mail.gmail.com> <1473063478.2851.27.camel@redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/QjVItoajKYIl1oaEzceDMboqY2I>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Sep 2016 08:48:45 -0000

> On 5 Sep 2016, at 11:17 AM, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
> 
> On Fri, 2016-09-02 at 10:04 -0700, Eric Rescorla wrote:
> 
>>>> I also am not following why we need to do this now. The reason we
>>> defined SHA-2 in
>>>> a new RFC was because (a) SHA-1 was looking weak and (b) we had
>>> to make significant
>>>> changes to TLS to allow the use of SHA-2. This does not seem to
>>> be that case.
>>> 
>>> I don't think we strictly _need_ to do this now, however I think
>>> it's a good idea given that we'll need to do it eventually 
>> 
>> I'm not sure that that's true.
> 
> It is unclear to me what is the intention. Due to the semantics of the
> signatureAlgorithms extension in TLS 1.3, if the TLS 1.3 draft doesn't
> define SHA3, it effectively _bans_ the usage of SHA3 in all certificate
> chains intended to be used by TLS 1.3. If that's the intention then
> yes, SHA3 should not be included.

I don’t think that’s anyone’s intention.

> In that case implementations of TLS 1.3 will have to wait for a SHA3
> RFC to be published in order to enable the algorithm. That would
> introduce a delay, and in certain occasions (e.g., firmware) we will
> have TLS 1.3 implementations which may never support SHA3.

Not necessarily. If you write a SHA-3 document now, and it is simple as such documents tend to be, it could go through the last calls before the TLS 1.3 document. If it makes a reference to the TLS 1.3 document it will end up waiting for TLS 1.3 in the RFC editor’s queue.

The upside is that this adds support for SHA-3 certificates even for TLS 1.2 implementations, which makes sense to me. If there are SHA-3 certificates out there, their use and deployment should not depend on TLS 1.3 implementations.

> IMO, unless there are doubts about SHA3's adoption as a certificate
> algorithm, it should be part of the TLS 1.3 spec.

I have doubts. If you’re a CA and you’re going to issue a certificate, are you going to use SHA-2 that is supported by nearly everything, or SHA-3 that is supported by nothing. How about in 5 years when SHA-3 is supported by all updated browsers, but not by old browsers and dozens of different programmatic clients?

Besides, maybe we’ll all be using EdDSA and won’t need a hash at all.

I think the hard part for SHA-3 is not using it as a certificate hash but using it as a PRF.

Yoav