Re: [TLS] TLSv1.2 with DSA client cert and key size >1024 bits

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 15 February 2011 08:39 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 988513A6AE0 for <tls@core3.amsl.com>; Tue, 15 Feb 2011 00:39:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UbJFVIuh5Sau for <tls@core3.amsl.com>; Tue, 15 Feb 2011 00:39:41 -0800 (PST)
Received: from mail-qw0-f44.google.com (mail-qw0-f44.google.com [209.85.216.44]) by core3.amsl.com (Postfix) with ESMTP id 61BA03A6ABB for <tls@ietf.org>; Tue, 15 Feb 2011 00:39:41 -0800 (PST)
Received: by qwi2 with SMTP id 2so4005604qwi.31 for <tls@ietf.org>; Tue, 15 Feb 2011 00:40:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=QtGzbeDwKmgchqSj3e6Ug0PDIUzRGC3ajIGcowM1VuM=; b=Qrd37+DHqRURrDM2cAtQvApVvU6KMVSGmpGoP27yssd21O7SBUCv4OCoG63pazwN5D TWIJYnXOtVcS/RqCEaURKQvVtapR4ODc2sfKmgEDCNi1aWTe+kFVLhHhBWNPzxX2QetG 13yjJpJxxHhLQL73Dumz8Y1YKfS8oOAYxxVuU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; b=iH70iCFdAzK0mtrEWR6Si5/T65MYfTIR4VpF8W9lf7knVGsOunkc2+FJ4AUwkiSyh/ V0EesiNHOOmpYhnjRYJ41627zeJ1QQxbUwa/911byWXXZd5H1BW1xZhiMMssFtJiXYaq 0AJmfPuKQPpv0Wa/hMcY4k46tR/mVJJqjX7j0=
MIME-Version: 1.0
Received: by 10.229.241.84 with SMTP id ld20mr3720408qcb.128.1297759204681; Tue, 15 Feb 2011 00:40:04 -0800 (PST)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.229.232.18 with HTTP; Tue, 15 Feb 2011 00:40:04 -0800 (PST)
In-Reply-To: <201102141648.p1EGmInm003093@fs4113.wdf.sap.corp>
References: <201102141648.p1EGmInm003093@fs4113.wdf.sap.corp>
Date: Tue, 15 Feb 2011 09:40:04 +0100
X-Google-Sender-Auth: K6cQsX87EsWKcy5RiyJxxuRLkg4
Message-ID: <AANLkTin_qhFqJukZ8nQyshth7kG90xnawRKJLGohGPms@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: mrex@sap.com
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] TLSv1.2 with DSA client cert and key size >1024 bits
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Feb 2011 08:39:42 -0000

On Mon, Feb 14, 2011 at 5:48 PM, Martin Rex <mrex@sap.com> wrote:
> Dear implementors of TLSv1.2,
> The use of TLSv1.2 with DSA client certs using key lengths > 1024
> as defined by FIPS 186-3 appears slightly underspecified.
> I would like to find out what current implementations of TLSv1.2
> are doing -- and what they are doing when negotiating a protocol
> version less that {0x03,0x03}.
> The base protocol spec does not define what to do with a (L=2048,N=224),
> (L=2048,N=256) or (L=3072,N=256) DSA key from FIPS 186-3 in a client cert
> in TLSv1.1.  rfc4492 Page 20 provides a hint for how to represent
> ECDSA signature values with hash algorithms other than SHA-1 but
> does not describe a means to indicate to the receiver, which
> other hash was actually used.

Currently gnutls uses SHA-1 on versions prior to TLS 1.2. For TLS 1.2
it uses a hash that corresponds to the length of q (i.e. chooses between
SHA-1, SHA-224 and SHA-256).

regards,
Nikos