Re: [TLS] Consistency for Signature Algorithms?

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 24 July 2017 18:08 UTC

Return-Path: <prvs=8378146a2a=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F23A9129B55 for <tls@ietfa.amsl.com>; Mon, 24 Jul 2017 11:08:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4VWSjWsw5Lus for <tls@ietfa.amsl.com>; Mon, 24 Jul 2017 11:07:57 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id C9895128BC8 for <tls@ietf.org>; Mon, 24 Jul 2017 11:07:52 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id v6OI7jlr040353 for <tls@ietf.org>; Mon, 24 Jul 2017 14:07:48 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Consistency for Signature Algorithms?
Thread-Index: AQHTAiSgfZ+adEbBZESaIsq1or5QVqJejA4AgAAPw4CAAFSWAIAEI0cAgAAnVwCAAES+AIAAC9YA//+/hYA=
Date: Mon, 24 Jul 2017 18:07:46 +0000
Message-ID: <27D7C278-C11D-4FA6-B262-84ACA5886BFD@ll.mit.edu>
References: <3586282.tDsyLpRkWM@pintsize.usersys.redhat.com> <166770404.4ZRqQnPX1I@pintsize.usersys.redhat.com> <19a5f6c2-20fd-3bf9-f40c-4684c5cbf4f2@akamai.com> <4846144.teiDd8FNEU@pintsize.usersys.redhat.com> <CABcZeBO_ydF7kVk1+KU5FLheks4MFEVxDTCQUM5Zo=73woa0Kg@mail.gmail.com>
In-Reply-To: <CABcZeBO_ydF7kVk1+KU5FLheks4MFEVxDTCQUM5Zo=73woa0Kg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.24.0.170702
x-originating-ip: [172.26.150.37]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3583750049_294888031"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-24_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707240276
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Y9da1HOEJbO5CaWl1ydUWn0Cx7Q>
Subject: Re: [TLS] Consistency for Signature Algorithms?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jul 2017 18:08:03 -0000

> To clarify, you are arguing that P-384 should also be listed as MTI?

no, I'm arguing either for dropping the curve from signature algorithms, or to
bind RSA key sizes to hashes too

 

 

   I don't think that either of these are good ideas.

 

+1

 

Both of these ideas are pretty bad, especially the first one.

 

Listing P-384 as MTI would be just fine, IMHO.