Re: [TLS] DSA should die

Nico Williams <nico@cryptonector.com> Thu, 02 April 2015 16:45 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DE451ACD83 for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 09:45:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lP1ufevjfYvc for <tls@ietfa.amsl.com>; Thu, 2 Apr 2015 09:45:44 -0700 (PDT)
Received: from homiemail-a77.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 9E8661ACE2C for <tls@ietf.org>; Thu, 2 Apr 2015 09:45:36 -0700 (PDT)
Received: from homiemail-a77.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a77.g.dreamhost.com (Postfix) with ESMTP id 5876F9406B for <tls@ietf.org>; Thu, 2 Apr 2015 09:45:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=fLMU/q1g5TFcn+UP8r6Z t4PFsTM=; b=HZuiYBJGwDz6K5FcZW5YKmWdE+0mqhCoeVVJdU4pGDoO3M2qAY5r csOIOxop6Kumr4zWg/xB5BIy3dDrknMrztMSwy+oGRoZ9ootynSb5QzfeX/foKsg 7j3iZvC1RXpO2N/+5h6kN4FT5nefNgSIJefqq85mgsH62dCi0i9T63Q=
Received: from mail-ig0-f180.google.com (mail-ig0-f180.google.com [209.85.213.180]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a77.g.dreamhost.com (Postfix) with ESMTPSA id 409CB94065 for <tls@ietf.org>; Thu, 2 Apr 2015 09:45:36 -0700 (PDT)
Received: by igcxg11 with SMTP id xg11so78363006igc.0 for <tls@ietf.org>; Thu, 02 Apr 2015 09:45:35 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.107.27.143 with SMTP id b137mr73369967iob.76.1427993135912; Thu, 02 Apr 2015 09:45:35 -0700 (PDT)
Received: by 10.64.130.66 with HTTP; Thu, 2 Apr 2015 09:45:35 -0700 (PDT)
In-Reply-To: <CAK9dnSyKf7AY11h1i1h+SudRc-NmTZE5wC682YKhNsxnfV5ShQ@mail.gmail.com>
References: <20150401201221.163745c2@pc1.fritz.box> <20150402002646.GR17637@mournblade.imrryr.org> <551C9008.5030605@cs.tcd.ie> <201504012115.09048.davemgarrett@gmail.com> <CAK3OfOhazGCtR7nmSz7szyN2GDAOnU9RJ=YDxHHbwuSZpe7c9Q@mail.gmail.com> <CAK9dnSyKf7AY11h1i1h+SudRc-NmTZE5wC682YKhNsxnfV5ShQ@mail.gmail.com>
Date: Thu, 02 Apr 2015 11:45:35 -0500
Message-ID: <CAK3OfOgPbADQ1CvOs=8T7ee6f_T+bi3F6GCdBtxufQpznzYbQA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: CodesInChaos <codesinchaos@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZIyUIxMpVJ6mW82XAqTAuRf11RQ>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 16:45:45 -0000

On Thu, Apr 2, 2015 at 2:39 AM, CodesInChaos <codesinchaos@gmail.com> wrote:
> Nico Williams nico@cryptonector.com wrote:
>> Yes, we could patch in a-la-carte ciphersuite negotiation by having
>> non-functional ciphersuites that wild-card all but the one kind of
>> thing.  You offer those.  A matching functional ciphersuite gets
>> selected.  Done.
>>
>> TLS_*_*_WITH_AES_GCM_*
>> TLS_*_*_WITH_*_*_SHA384
>> TLS_ECDHE_*_WITH_*_*_*
>> ...
>
> I think full a-la-carte is too complex. But I'm for negotiating the
> handshake and symmetric crypto separately. They're already very
> loosely coupled and most proposals that introduce/obsolete
> ciphersuites are only interested in one of the two sides, with the
> other being only an afterthought.

That would be a huge improvement over what we have now.

Nico
--