Re: [TLS] DSS with other than SHA-1 algorithms

Hovav Shacham <hovav@cs.ucsd.edu> Wed, 06 April 2011 23:44 UTC

Return-Path: <hovav@eng.ucsd.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C999F3A6820 for <tls@core3.amsl.com>; Wed, 6 Apr 2011 16:44:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.976
X-Spam-Level:
X-Spam-Status: No, score=-2.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2aFZ0t7d1YcJ for <tls@core3.amsl.com>; Wed, 6 Apr 2011 16:44:02 -0700 (PDT)
Received: from mail-pv0-f172.google.com (mail-pv0-f172.google.com [74.125.83.172]) by core3.amsl.com (Postfix) with ESMTP id 4489D3A6801 for <tls@ietf.org>; Wed, 6 Apr 2011 16:44:02 -0700 (PDT)
Received: by pvh1 with SMTP id 1so919800pvh.31 for <tls@ietf.org>; Wed, 06 Apr 2011 16:45:46 -0700 (PDT)
Received: by 10.143.154.1 with SMTP id g1mr194015wfo.362.1302133546056; Wed, 06 Apr 2011 16:45:46 -0700 (PDT)
MIME-Version: 1.0
Sender: hovav@eng.ucsd.edu
Received: by 10.68.41.193 with HTTP; Wed, 6 Apr 2011 16:45:25 -0700 (PDT)
In-Reply-To: <20110405232948.inrkf05c84kgcosw@webmail.cs.auckland.ac.nz>
References: <20110405232948.inrkf05c84kgcosw@webmail.cs.auckland.ac.nz>
From: Hovav Shacham <hovav@cs.ucsd.edu>
Date: Wed, 06 Apr 2011 16:45:25 -0700
X-Google-Sender-Auth: ynFIk78FYtWELReUqlKs-8bKWGQ
Message-ID: <BANLkTikP0kAEkFJ91x09GpyMCBAmVGAiQQ@mail.gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="001636e0a87c767b4604a04897cd"
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Apr 2011 23:44:02 -0000

On Tue, Apr 5, 2011 at 4:29 AM, Peter Gutmann <pgut001@cs.auckland.ac.nz>wrote:

> So not only is "DSA2" nonexistent, but for all intents and purposes DSA is
> nonexistent as well.
>

How about we remove DSA support from TLS, then?

-hs.