Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Martin Thomson <martin.thomson@gmail.com> Tue, 14 July 2015 19:55 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D4131B2BCA for <tls@ietfa.amsl.com>; Tue, 14 Jul 2015 12:55:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ebA8sr0wbUFy for <tls@ietfa.amsl.com>; Tue, 14 Jul 2015 12:55:53 -0700 (PDT)
Received: from mail-yk0-x236.google.com (mail-yk0-x236.google.com [IPv6:2607:f8b0:4002:c07::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3BC101B2BC7 for <tls@ietf.org>; Tue, 14 Jul 2015 12:55:53 -0700 (PDT)
Received: by ykax123 with SMTP id x123so17917059yka.1 for <tls@ietf.org>; Tue, 14 Jul 2015 12:55:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=CJVEily5oKfGaGm3jo4j0LziiqukOM/IJ8q69CtIWTk=; b=NBwj74DiElzmq/d9wrjT1SyNsB0BqhpgcRbHPaCCu8aCBfowxS0ipiFdaY9WnY/CcM GJ4550qGZtA0gr1kH4TYmYzjY/j7GbQOcMRw0EUG2Va8MBvNGqiVIZKkJiFcWG/frkpJ H/pVoGbL+WSgz2yxSYPC4zKof/TpSIqaHHKoSI2bhEl/+Ta72NDShUarLc+7PsWwjJTe obVuqTk8M8jAkzmkpXiGFx1N5loxrYzG2ef+8cK39v65YRo5jaueL84ZDc6uTDDpOLOk hBH08zZuA7nAtGJHK11hiFRu2P+Bt8B4i6MPPvjJlV5fGwoE91WsWt19ZOkYfTHmA4Ue 6PFA==
MIME-Version: 1.0
X-Received: by 10.129.97.5 with SMTP id v5mr491902ywb.56.1436903752671; Tue, 14 Jul 2015 12:55:52 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Tue, 14 Jul 2015 12:55:52 -0700 (PDT)
In-Reply-To: <BLUPR03MB13969324E4C95B2D6DC9A7558C9B0@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <20150714024710.GR28047@mournblade.imrryr.org> <20150714134612.F2DFF1A1DE@ld9781.wdf.sap.corp> <20150714191613.GC28047@mournblade.imrryr.org> <BLUPR03MB13969324E4C95B2D6DC9A7558C9B0@BLUPR03MB1396.namprd03.prod.outlook.com>
Date: Tue, 14 Jul 2015 12:55:52 -0700
Message-ID: <CABkgnnUcte-k5rYX9yz_HOeVNCBd0cHxD6+r2nbeLqsTrdniHA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bS5R-bRWqReml8Xp0p6hZVMItNs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jul 2015 19:55:54 -0000

On 14 July 2015 at 12:30, Andrei Popov <Andrei.Popov@microsoft.com> wrote:
> The downside is of course that the attacker can easily distinguish opportunistic clients from server-authenticating ones. Is this a concern for the opportunistic TLS community?

I raised the concern about this previously.  Opportunistic MitM
happens, and providing a strong signal that the connection won't be
(or couldn't be) authenticated somehow is a problem for that.  I'd
rather have opportunistic security be indistinguishable from "real"
security.  It also means that you don't have separate code paths to
support.

The anonymous modes serve a different purpose.  For instance tcpinc
could use them.