Re: [TLS] Simplifying signature algorithm negotiation

Eric Rescorla <ekr@rtfm.com> Sat, 16 January 2016 01:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E258F1B34DA for <tls@ietfa.amsl.com>; Fri, 15 Jan 2016 17:23:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id guZU6qccvfH7 for <tls@ietfa.amsl.com>; Fri, 15 Jan 2016 17:23:47 -0800 (PST)
Received: from mail-yk0-x230.google.com (mail-yk0-x230.google.com [IPv6:2607:f8b0:4002:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6EB5D1B34D9 for <tls@ietf.org>; Fri, 15 Jan 2016 17:23:47 -0800 (PST)
Received: by mail-yk0-x230.google.com with SMTP id v14so468820616ykd.3 for <tls@ietf.org>; Fri, 15 Jan 2016 17:23:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=VzF2/yLQRUVvsocPxx8Fn4K29P/GaNHqBfOFXIW2WHc=; b=xPUe02/+QJns3pZVdtAdsICprsM4zELw0J7lBBN+N7NBJuLkSOflJVijMHWYyqceQ/ dLhVq/t87HlwDgHUb8zRhG8wsqRfpvb5XAC1ZXAguNi6ZOjaddguERQWPZh6Mqc/Q8em fswamwll/Sf8yWZyCHxdKjCj+gGpJ0iz5kSU08ivOTgqSAsGxM/nT3icFB6unisVMPfg 7/rKeMfwwdxQRonsgO6R77/HGCbe7WbHBjltY54W5A91IqGOnO5eoblxS0xOTgNqXFJ9 cH4sOc59RH4ol3O5sNmSw1q4FlcUrgxqOlLv/M214+oDHlVLa6gExAeNoXzf2n75hUBm nxNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=VzF2/yLQRUVvsocPxx8Fn4K29P/GaNHqBfOFXIW2WHc=; b=c/0OF+XSo7aIl3QVf6sxVniE/NeRFh1Q5fgeei+Tu9Q/3Rv9tO+P85BuAQxUMz+x5v CXjDoVN4xQttbENjSEZlF8zW1UZS1CO9WLxqnL4HiDTWex9FDPkvzAXlb8TPvgN8oN1A I6Q9Ssv0bUBRH8nl1HAGQdLP8HqxCs+HBskV5VAowjju45J0duMuarBoViacrnrUCt5D euf9GPM89HTJDWdjJZyz9pwBQZby7z0CoS5vKw2Ix7myJbVVejm9ByswXftmWYVKeFSd b2Wp6w2Lk2pSVbiJS4Ws364d8VKUG+D9P6qHRb+WXRGhqkHuLSXwz39ZYC0Z57vFsRms lo7A==
X-Gm-Message-State: AG10YOSdwdgF8IEJ2a5Dd+6Gc0MeFGY4n6PDNIyKFSe5qEkVvZmYGDyw+5quNOatg7+cW48EDueVnGBv9Is/Bg==
X-Received: by 10.37.24.195 with SMTP id 186mr847565yby.162.1452907426760; Fri, 15 Jan 2016 17:23:46 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Fri, 15 Jan 2016 17:23:07 -0800 (PST)
In-Reply-To: <CAF8qwaBPsLz-vuOvXGZgxzMpaKHwtZixu7NXzfFN4V_R6WT8Tg@mail.gmail.com>
References: <CAF8qwaCpYqs7ELDcRzXveLLjpL+d-CmBczkxPweh6_RVE1aDeA@mail.gmail.com> <201601152007.12464.davemgarrett@gmail.com> <CAF8qwaBPsLz-vuOvXGZgxzMpaKHwtZixu7NXzfFN4V_R6WT8Tg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 15 Jan 2016 17:23:07 -0800
Message-ID: <CABcZeBNipj4oLU=FrTp3+CqTg5bh5vBnd04DoNt56=8BRjqobw@mail.gmail.com>
To: David Benjamin <davidben@chromium.org>
Content-Type: multipart/alternative; boundary="001a114159b6107c0c0529695fda"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Wyq0H4JgilorZcLDNufQqjNbbTE>
Cc: ekr <notifications@github.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simplifying signature algorithm negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Jan 2016 01:23:49 -0000

On Fri, Jan 15, 2016 at 5:19 PM, David Benjamin <davidben@chromium.org>
wrote:

> On Fri, Jan 15, 2016 at 8:07 PM Dave Garrett <davemgarrett@gmail.com>
> wrote:
>
>> On Friday, January 15, 2016 03:45:34 pm David Benjamin wrote:
>> > This is a proposal for revising SignatureAlgorithm/HashAlgorithm. In TLS
>> > 1.2, signature algorithms are spread across the handshake.
>> [...]
>> > I propose we fold the negotiable parameters under one name.
>> [...]
>> > 2. Remove HashAlgorithm, SignatureAlgorithm, SignatureAndHashAlgorithm
>> as
>> > they are. Introduce a new SignatureAlgorithm u16 type and negotiate that
>> > instead.
>>
>> I previously proposed this here:
>> https://www.ietf.org/mail-archive/web/tls/current/msg18035.html
>>
>> ekr was against it, though it hasn't been discussed that throughly.
>> https://www.ietf.org/mail-archive/web/tls/current/msg18036.html
>
>
> Ah, thanks! I must have missed this discussion. Or perhaps I saw it and
> forgot.
>
> ekr, are you still against this sort of thing? I think the new CFRG
> signature algorithms tying decisions together is a good argument for why
> we'd want this. If we believe this trend is to continue (and I hope it
> does. Ed25519 is a nice and simple interface), trying to decompose it all
> seems poor.
>

I'm not sure. I agree that the CFRG thing seems to be a new development.
I'll
try to confirm my previous opinion or develop a new one over the weekend :)

Ekr


> David
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>