Re: [TLS] SHA-3 in SignatureScheme

Hubert Kario <hkario@redhat.com> Fri, 02 September 2016 11:09 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2FF4812D0CB for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 04:09:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.45
X-Spam-Level:
X-Spam-Status: No, score=-7.45 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.548, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nqsg_IfNZT8J for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 04:09:39 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ACDE812B04F for <tls@ietf.org>; Fri, 2 Sep 2016 04:09:39 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 445ED61E40; Fri, 2 Sep 2016 11:09:39 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (vpn1-5-142.ams2.redhat.com [10.36.5.142]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u82B9aB7031932 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 2 Sep 2016 07:09:38 -0400
From: Hubert Kario <hkario@redhat.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Date: Fri, 02 Sep 2016 13:09:36 +0200
Message-ID: <5283400.ORjcCdlh4S@pintsize.usersys.redhat.com>
User-Agent: KMail/5.2.3 (Linux/4.6.7-300.fc24.x86_64; KDE/5.25.0; x86_64; ; )
In-Reply-To: <20160902104240.nnt27zfojtywfxpp@LK-Perkele-V2.elisa-laajakaista.fi>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <5669028.SHlsS5F4Qu@pintsize.usersys.redhat.com> <20160902104240.nnt27zfojtywfxpp@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2199449.U0SZei9mQM"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Fri, 02 Sep 2016 11:09:39 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ZH2cyDC47EKzhVDCwSDSM72uHIY>
Cc: tls@ietf.org
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 11:09:41 -0000

On Friday, 2 September 2016 13:42:40 CEST Ilari Liusvaara wrote:
> On Fri, Sep 02, 2016 at 12:08:47PM +0200, Hubert Kario wrote:
> > On Thursday, 1 September 2016 19:22:18 CEST Dave Garrett wrote:
> > > The reason I see is that we currently specify exactly one valid hash
> > > algorithm (in a variety of sizes). The precedent argument is good enough
> > > for me. I think adding it in this document is definitely worth
> > > considering.
> > > I don't want to wait until SHA-2 is considered weak to provide an
> > > alternative, if we can avoid it.
> > 
> > I've created a PR for it: https://github.com/tlswg/tls13-spec/pull/616
> > 
> > I haven't changed any recommendations, the recommended hashes to implement
> > are still SHA-2 based, and I don't think we should change that given that
> > certificates just now are transitioning to SHA-256 because of
> > incompatibility fears.
> 
> Just tweaking the signatures is not enough. There is also the PRF hash,
> and using weak hash there has, umm... rather bad consequences.

SHA-3 ciphersuites added

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic