Re: [TLS] TLSv1.2 with DSA client cert and key size >1024 bits

Wan-Teh Chang <wtc@google.com> Mon, 14 February 2011 20:50 UTC

Return-Path: <wtc@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9922A3A6C4F for <tls@core3.amsl.com>; Mon, 14 Feb 2011 12:50:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.977
X-Spam-Level:
X-Spam-Status: No, score=-102.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LfJGzq3juiPn for <tls@core3.amsl.com>; Mon, 14 Feb 2011 12:50:13 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.67]) by core3.amsl.com (Postfix) with ESMTP id 7D75B3A6ADB for <tls@ietf.org>; Mon, 14 Feb 2011 12:50:13 -0800 (PST)
Received: from wpaz24.hot.corp.google.com (wpaz24.hot.corp.google.com [172.24.198.88]) by smtp-out.google.com with ESMTP id p1EKoZpl018935 for <tls@ietf.org>; Mon, 14 Feb 2011 12:50:35 -0800
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1297716636; bh=jd7cgFNkAPuKyzieVbjiET74zAk=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=SY9EnIs6d2XwcFCexcnrHtFpoGVS5eaMQIPnypMYMgQGsnblmd+vDSK0WDNrS1BmN TIQdohBBnyizI1+tDYR4w==
Received: from wyb38 (wyb38.prod.google.com [10.241.225.102]) by wpaz24.hot.corp.google.com with ESMTP id p1EKoXbR013339 (version=TLSv1/SSLv3 cipher=RC4-SHA bits=128 verify=NOT) for <tls@ietf.org>; Mon, 14 Feb 2011 12:50:34 -0800
Received: by wyb38 with SMTP id 38so5430618wyb.2 for <tls@ietf.org>; Mon, 14 Feb 2011 12:50:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=beta; h=domainkey-signature:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=RpYVfe/JN37hWc8GSN+CUjl5RSm59Ngkg//vZXm6HWg=; b=XkmGLvRKfVFfWcqiCvP39QrtksiTuYGr60LsFu4LeVMniCDpq6TJ52UZf4TlaiNxH9 kDyXp+orSyYGoC9salsw==
DomainKey-Signature: a=rsa-sha1; c=nofws; d=google.com; s=beta; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=B5L5uhqbUorFSIewHa2bw7hLjdM1Hocrpog09jmJmbi2VoyGtC2rRCq8SZ1BlkHllg qm68/5LS/U+aoHmQ3k+w==
MIME-Version: 1.0
Received: by 10.216.160.1 with SMTP id t1mr60366wek.2.1297716632609; Mon, 14 Feb 2011 12:50:32 -0800 (PST)
Received: by 10.216.6.81 with HTTP; Mon, 14 Feb 2011 12:50:31 -0800 (PST)
In-Reply-To: <201102141648.p1EGmInm003093@fs4113.wdf.sap.corp>
References: <201102141648.p1EGmInm003093@fs4113.wdf.sap.corp>
Date: Mon, 14 Feb 2011 12:50:31 -0800
Message-ID: <AANLkTi=VhC5cqLm6ZBA-=1Qkt6rC9wzi0HpSUNUOSdg2@mail.gmail.com>
From: Wan-Teh Chang <wtc@google.com>
To: mrex@sap.com
Content-Type: text/plain; charset="ISO-8859-1"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] TLSv1.2 with DSA client cert and key size >1024 bits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Feb 2011 20:50:14 -0000

The problem isn't limited to DSA client certs.  DSA server certs have
the same problem with DHE_DSS cipher suites.

I believe TLS 1.2 assumes DSA keys are 1024 bits and needs to be
updated for the larger DSA keys specified in FIPS 186-3.

The avoid the need to buffer the handshake messages for the
CertificateVerify message, the hash algorithm should ideally be chosen
so that it can be reused for the verify_data in the Finished message.
But clients with 1024-bit DSA client certs
already need to either buffer the handshake messages or compute their
SHA-1 hash, in addition to their SHA-256 hash for verify_data.

Wan-Teh Chang