Re: [TLS] TLS 1.3 draft-07 sneak peek

mrex@sap.com (Martin Rex) Sat, 04 July 2015 00:16 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 721421A9144 for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 17:16:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1us6BwmAyjBc for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 17:16:40 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE2571A9142 for <tls@ietf.org>; Fri, 3 Jul 2015 17:16:39 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 8B4B844B21; Sat, 4 Jul 2015 02:16:38 +0200 (CEST)
X-purgate-ID: 152705::1435968998-00000B48-234B9738/0/0
X-purgate-size: 1231
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 7D6DE4283D; Sat, 4 Jul 2015 02:16:38 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 780371A1B3; Sat, 4 Jul 2015 02:16:38 +0200 (CEST)
In-Reply-To: <CABkgnnWS0acYzZmbPekp=5Z-KVpd5zFLQh7Kw75rtWqNOkuW0w@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Date: Sat, 04 Jul 2015 02:16:38 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150704001638.780371A1B3@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Vw_fN7fxuuvkx7dbsKytZVy2tV0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jul 2015 00:16:41 -0000

Martin Thomson wrote:
> Hubert Kario <hkario@redhat.com> wrote:
> 
> There is a problem with this, and I think that you need to highlight
> that in the text.
> 
> The reason that this doesn't work particularly well, though it
> probably isn't strictly problematic, is that now you have an extension
> that means one thing {sha1, rsa} when you negotiate TLS <= 1.2 and

The two weak RSA signature algorithms {md5,rsa} and {sha1,rsa} were
security vulnerability that were deliberately ADDED to TLSv1.2.

All prior protocol versions, including SSLv3, are using RSA signatures
with a 278-bit hash (a concatenation of sha1+md5), which is a reasonable
and conservative design.  Given that this TLS-specific signature
scheme had been used successfully for more than a decade when TLSv1.2
was specified, it is difficult to understand why this was deliberately
weakened in TLSv1.2, rather than using the straight forward safe
solution to define a codepoint for { sha1+md5, rsa } to identify
the SSLv3->TLSv1.1 RSA signature transform for use in TLSv1.2
rather than newly adding and allowing the well-known weak signature
schemes {md5,rsa} and {sha1,rsa} (and de-facto mandating support
for the latter).


-Martin