Re: [TLS] DSS with other than SHA-1 algorithms

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 11 May 2011 08:38 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9478AE06A1 for <tls@ietfa.amsl.com>; Wed, 11 May 2011 01:38:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.733
X-Spam-Level:
X-Spam-Status: No, score=-2.733 tagged_above=-999 required=5 tests=[AWL=0.866, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aiNmp5P87wtZ for <tls@ietfa.amsl.com>; Wed, 11 May 2011 01:38:35 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id B9EB5E06A0 for <tls@ietf.org>; Wed, 11 May 2011 01:38:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1305103115; x=1336639115; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mrex@sap.com|Subject:=20Re:=20[TLS]=20DSS=20with =20other=20than=20SHA-1=20algorithms|Cc:=20tls@ietf.org |In-Reply-To:=20<201105110308.p4B38de3019432@fs4113.wdf.s ap.corp>|Message-Id:=20<E1QK4wD-0007QV-Qp@login01.fos.auc kland.ac.nz>|Date:=20Wed,=2011=20May=202011=2020:38:33=20 +1200; bh=+8zRYYNwbceRoqMyzePi+e9czA7afVWW6S5aHsiPuk4=; b=fLuodSdvZDoFZN3IYLsAij95Usny11NLkSxGzp+uG/URKfDvDiIuP6WV /UF02htpXgotJo9HfY1iyN+MHnU9PlbKa/km/HQo3gChyWQeuOyBd3X3c ju3jKP6UCY0SEJCq89LXVhrCUo+jefdmpBJyzkh2+2zsmDmtQ3Nk604/4 c=;
X-IronPort-AV: E=Sophos;i="4.64,351,1301832000"; d="scan'208";a="61240710"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 May 2011 20:38:34 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QK4wD-0000GV-Iy; Wed, 11 May 2011 20:38:33 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QK4wD-0007QV-Qp; Wed, 11 May 2011 20:38:33 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mrex@sap.com
In-Reply-To: <201105110308.p4B38de3019432@fs4113.wdf.sap.corp>
Message-Id: <E1QK4wD-0007QV-Qp@login01.fos.auckland.ac.nz>
Date: Wed, 11 May 2011 20:38:33 +1200
Cc: tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2011 08:38:35 -0000

Martin Rex <mrex@sap.com> writes:

>There are probably a number of reasons why we are seeing very few (if any)
>ECDSA certs issued by commercial CAs.  EC algorithms are still patent
>encumbered, and the licensing scheme by the patent holder was a pay-per-
>issued-certificate targetting commercial CAs.

Are the CAs impeded by patents?  You can do ECC without infringing on any
patents, and I would guess the HSMs that do use any patented aspects of ECC
have already paid their tithe to Certicom.

>The other issue is that there still is an awfully large installed base which
>doesn't support such certs--so as long as RSA is still considered secure, why
>bother with EC certificates?

I think that's the real reason, use of ECC is essentially a fashion statement,
and the fact that any use condemns you to Browser Warning Hell makes it a very
expensive one.  The one upside to this is that after six years we still have
next to no (public) deployed base to potentially cause problems, so it's still
possible to fix issues without breaking lots of things.

Peter.