Re: [TLS] SHA-3 in SignatureScheme

Hubert Kario <hkario@redhat.com> Fri, 02 September 2016 10:08 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48D6312D53B for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 03:08:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.45
X-Spam-Level:
X-Spam-Status: No, score=-7.45 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.548, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7ss_bnUUZyBz for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 03:08:57 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B30512D13E for <tls@ietf.org>; Fri, 2 Sep 2016 03:08:57 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 6BA42C05678C; Fri, 2 Sep 2016 10:08:56 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (vpn1-5-143.ams2.redhat.com [10.36.5.143]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u82A8rTg024021 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 2 Sep 2016 06:08:55 -0400
From: Hubert Kario <hkario@redhat.com>
To: Dave Garrett <davemgarrett@gmail.com>
Date: Fri, 02 Sep 2016 12:08:47 +0200
Message-ID: <5669028.SHlsS5F4Qu@pintsize.usersys.redhat.com>
User-Agent: KMail/5.2.3 (Linux/4.6.7-300.fc24.x86_64; KDE/5.25.0; x86_64; ; )
In-Reply-To: <201609011922.19048.davemgarrett@gmail.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <e4182bf7b91e4a47ac8b5ebd32a4e035@XCH-RTP-006.cisco.com> <201609011922.19048.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart26782751.5aMpY3T9TT"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Fri, 02 Sep 2016 10:08:56 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aR8d7wzWp1Lc60GS_Glt2DaBJko>
Cc: tls@ietf.org
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 10:08:59 -0000

On Thursday, 1 September 2016 19:22:18 CEST Dave Garrett wrote:
> On Thursday, September 01, 2016 02:30:54 pm Scott Fluhrer (sfluhrer) wrote:
> > > On Thursday, 1 September 2016 12:43:31 CEST Benjamin Kaduk wrote:
> > > > On 09/01/2016 12:38 PM, Hubert Kario wrote:
> > > > > The SHA-3 standard is already published and accepted[1], shouldn't
> > > > > TLSv1.3 include signatures with those hashes then?
> > > > 
> > > > Why does it need to be part of the core spec instead of a separate
> > > 
> > > document?
> > > 
> > > because: we also are adding RSA-PSS to TLSv1.2 in this document, I don't
> > > see why it needs to be delayed. Finally, TLSv1.2 added SHA-2 just like
> > > that, it was not tacked on later.
> > 
> > IIRC, SHA-2 was a special case; SHA-1 was demonstrated to be
> > cryptographically weaker than expected and so we needed to have a secure
> > alternative ASAP.
> > 
> > The SHA-3 is not like that; there's no evidence that suggests that SHA-2
> > is weak; the only incentive to implementing SHA-3 is "we'll, it is a
> > standard, and so we might as well support it".
> The reason I see is that we currently specify exactly one valid hash
> algorithm (in a variety of sizes). The precedent argument is good enough
> for me. I think adding it in this document is definitely worth considering.
> I don't want to wait until SHA-2 is considered weak to provide an
> alternative, if we can avoid it.

I've created a PR for it: https://github.com/tlswg/tls13-spec/pull/616

I haven't changed any recommendations, the recommended hashes to implement are 
still SHA-2 based, and I don't think we should change that given that 
certificates just now are transitioning to SHA-256 because of incompatibility 
fears.

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic