Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 07 July 2015 16:31 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B4BA1ACE2C for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:31:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l43J9oFJ7GCi for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:31:49 -0700 (PDT)
Received: from emh01.mail.saunalahti.fi (emh01.mail.saunalahti.fi [62.142.5.107]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD54C1ACDF3 for <tls@ietf.org>; Tue, 7 Jul 2015 09:31:49 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh01.mail.saunalahti.fi (Postfix) with ESMTP id 814059002B; Tue, 7 Jul 2015 19:31:47 +0300 (EEST)
Date: Tue, 07 Jul 2015 19:31:47 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
Message-ID: <20150707163147.GA3550@LK-Perkele-VII>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <7D0FA086-F797-4B11-B5DE-6D202DEF8001@gmail.com> <20522301ad4047bf8a9e3794fd785da9@ustx2ex-dag1mb2.msg.corp.akamai.com> <201507071135.00448.davemgarrett@gmail.com> <CABcZeBMPsopxV=mu+MJAwJC6w=iuytA3ueyXKpg1QFdV=JWirw@mail.gmail.com> <932b567894524e17ae4b6631454f546e@ustx2ex-dag1mb2.msg.corp.akamai.com> <13D8AA16-046E-45C4-8D4B-A3C8CC6349D2@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <13D8AA16-046E-45C4-8D4B-A3C8CC6349D2@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/U2yTB22ZTtcFhlYw047q9rfRZv8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 16:31:52 -0000

On Tue, Jul 07, 2015 at 12:16:04PM -0400, Karthikeyan Bhargavan wrote:
> > Let's distinguish between two different uses of SHA-1:
> > 
> > 1. In certificates.
> > 2. In TLS signatures.
> 
> I was recommending getting rid of (2).
> Getting rid of (1) would be nice, but I gather it relies on
> developments outside TLS.

Well, for "public" CA system, one can't get SHA-1 certs after
this year, neither Chrome nor Firefox accept those and Chrome
reacts rather badly to SHA-1 certs with expiration in 2017 or
later.

(Of course, this is just WebPKI, and there is plenty of other
stuff too).

And I don't think it is at all clear which of (1) or (2) is
actually worse for security (I think (1)).


-Ilari