Re: [TLS] DSA should die

Watson Ladd <watsonbladd@gmail.com> Thu, 02 April 2015 05:32 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 204F81B2AE5 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 22:32:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ri-Gj3GSnZhQ for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 22:32:53 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 655BE1B2AE4 for <tls@ietf.org>; Wed, 1 Apr 2015 22:32:53 -0700 (PDT)
Received: by widdi4 with SMTP id di4so66767985wid.0 for <tls@ietf.org>; Wed, 01 Apr 2015 22:32:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=hhEx8DlditHXB93jDcp7eMN/O7A0Br93JBMM1xdodTE=; b=cbg42ISIW3WaxCGQJ/9sZvF4nYQ8Na1Dl6hi6vqvu2FGvzAk6JjlDrVcmRW+3z0gWJ hoN1/iiMsci95kjQLMGDpzY1U2FqAhJ96ggQKR/Lk8aU0cTpzVrO7q3Z6/5Qt4akV67y aGqbyDf00tv/x3d4OwQU0oUA/tbpEKXOUUEhH9PLRTjqOKssw4jL3c3d/zhCLgviJiIq xOzca9tpVM2KTmFYJU2BySH49Dw2sor1I239ZoWtwG2jTF8JcAbCE4b8tcE5LYlVN9qc G46fzePJADubqj5enQ8L28TGOfSz1UrxRVDRetViDiTZ1mooxNTvBN0fhFsuSq5KHQVt gk6g==
MIME-Version: 1.0
X-Received: by 10.180.80.101 with SMTP id q5mr21312554wix.83.1427952772125; Wed, 01 Apr 2015 22:32:52 -0700 (PDT)
Received: by 10.194.136.233 with HTTP; Wed, 1 Apr 2015 22:32:52 -0700 (PDT)
In-Reply-To: <20150402021723.AD9EC1B25A@ld9781.wdf.sap.corp>
References: <201504012115.09048.davemgarrett@gmail.com> <20150402021723.AD9EC1B25A@ld9781.wdf.sap.corp>
Date: Wed, 01 Apr 2015 22:32:52 -0700
Message-ID: <CACsn0ckN1nvMkOhPq7GQ8VQg22KwqVRGFgsPH7FaQZ5bMg7NRA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Wcc1dxZ3mSNk3za0OCJMR4abwLo>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 05:32:55 -0000

On Wed, Apr 1, 2015 at 7:17 PM, Martin Rex <mrex@sap.com> wrote:
> Dave Garrett wrote:
>> On Wednesday, April 01, 2015 08:40:40 pm Stephen Farrell wrote:
>>> <no-hats-except-the-330+-ciphersuites-is-crap-hat>
>>>
>>> Here's a suggestion: why pick 'em off one by one? How about
>>> creating a new registry that only includes stuff we think is
>>> really good for TLS1.3?
>>
>> I don't think a whole new registry is a good idea. The ClientHello
>> has to stay the same for backwards compatibility, and cipher suites
>> will need to be listed for TLS 1.2 compatibility at least.
>> Creating a whole new system is only good if you can completely
>> ignore the old one.
>>
>> There's plenty of space in the current registry if you want to
>> start over. Just say 0xD000 and up is for TLS2 suites, and all
>> below are TLS1. (at this point it's definitely time for 2.0)
>> Define TLS2 codepoints for valid combinations for TLS2 and the TLS1
>> would be invalid to negotiate for TLS2 but in there for TLS1.
>
> I agree that ClientHello needs to remain backwards-compatible.
>
> But how about using the Cipher Suites registry in a more creative fashion.
>
> For TLSv1.3, we could do the negotiation through he cipher suites list
> more like this:
>
>    0x10,0xXX    specifies a key exchange algorithm (XX) 256 codepoints
>    0x12,0xYY    specifies an authentication algorithm (YY) 256 codepoints
>    0x14,0xZZ    specifies a symmetric encryption scheme (ZZ) 256 codepoints
>    0x16,0xQQ    specifies a mac algorithm (QQ) 256 codepoints
>    0x18,0xPP    specifies a PRF algorithm (PP) 256 codepoints
>
> (with a little room in between if we ever exceed the 256 codepoints)

I don't understand why we want a different mechanism for TLS 1.3 and
TLS 1.2 ciphersuite negotiation. Even worse, I don't see how something
like SRP fits cleanly into the scheme above. Yes, SRP is little-used,
but people seem to think it's important.

What's wrong with the existing mechanism, if we remove things we don't want?

Sincerely,
Watson Ladd
>
>
> -Martin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin