Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Viktor Dukhovni <ietf-dane@dukhovni.org> Wed, 08 July 2015 18:27 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 096481A6FEB for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 11:27:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qrbmQntJ6kgq for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 11:27:44 -0700 (PDT)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FE621A6FFA for <tls@ietf.org>; Wed, 8 Jul 2015 11:27:38 -0700 (PDT)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 827B5284D68; Wed, 8 Jul 2015 18:27:37 +0000 (UTC)
Date: Wed, 08 Jul 2015 18:27:37 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20150708182737.GW21534@mournblade.imrryr.org>
References: <201507071242.23235.davemgarrett@gmail.com> <201507071257.26088.davemgarrett@gmail.com> <CABcZeBNxW6jaf=HZFvm56K5pKeLD4GyNXOimUHUCt34r_76Vzw@mail.gmail.com> <20150707205858.GH21534@mournblade.imrryr.org> <CABkgnnXZ9HmW2BHrda3s9LMVUzZbdbdD2yKU84w2W8roycJ-xg@mail.gmail.com> <a774e57216864bbebefa3b38bb65c183@ustx2ex-dag1mb2.msg.corp.akamai.com> <CABkgnnXpboFmkgr37aWsNdm-OfvVwyd0jW4HHYuGMXht6=CjRA@mail.gmail.com> <D1C2C216.1BAA0%uri@ll.mit.edu> <d7b48bbb16e2425cb2e97c9f4daf170a@ustx2ex-dag1mb2.msg.corp.akamai.com> <C4BEE033-F214-450A-A8BC-BA1C4A8CDE14@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <C4BEE033-F214-450A-A8BC-BA1C4A8CDE14@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/V7PHeGdP9RwxkEJoaGZCMlhmGoM>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jul 2015 18:27:46 -0000

On Wed, Jul 08, 2015 at 09:08:39PM +0300, Yoav Nir wrote:

> It's possible that a single user might be issued multiple certificates,
> but they will be from different CAs, and choosing a client certificate
> based on CA will work. I don't see any use case for a corporate CA to
> issue multiple certificates to the same user or device with different
> algorithms. This is at least true for my use cases.

Are root-CA self-signatures subject to the algorithm compatibility
requirements on intermediate and leaf certificates?  I was under
the impression that root-CA self-signatures were exempted from such
a constraint.

My impression was that it is not uncommon to use the same (say
SHA-1 self-signed) root CA to issue both a SHA-1 and a SHA2-256
intermediate CA, each of which then issues chains signed with the
corresponding algorithm all the way down to the leaf.  

In the above scenario, the server's signal of which root-CA to
choose does not help the client to interoperate with the server by
using a certificate that matches the agreed algorithm.  And I still
expect that most servers and clients will have just one certificate
chain to offer.

Therefore, the requirement to return a chain that uses a shared
algorithm or fail seems too strong.  Returning what you have seems
a lot more reasonable to me.  The peer can reject the chain if so
desired.

-- 
	Viktor.