Re: [TLS] key sizes in TLS.

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 13 June 2013 11:54 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0D06C21F9A2C for <tls@ietfa.amsl.com>; Thu, 13 Jun 2013 04:54:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0bzGh4NAQpvO for <tls@ietfa.amsl.com>; Thu, 13 Jun 2013 04:54:30 -0700 (PDT)
Received: from mail-qa0-x22d.google.com (mail-qa0-x22d.google.com [IPv6:2607:f8b0:400d:c00::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 8958021F957B for <tls@ietf.org>; Thu, 13 Jun 2013 04:54:30 -0700 (PDT)
Received: by mail-qa0-f45.google.com with SMTP id ci6so990232qab.4 for <tls@ietf.org>; Thu, 13 Jun 2013 04:54:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=Ah9au8bLHYuZQFYFO9weDNuQU8nSqVEeUHEMhgxLfMg=; b=IIsSP4D3jAw4jqQ9Pou1dRwGg/yIIMlieUSOLcFMkb65nrPCMDKt7ypoORbFjyg286 ERJ2/8jsmH2TTCy4T5L/9PjDo7xJtfqESDy6iUjkuvexwLPEknpvhOvYz61mdxcLYOin ve5JTNjbmpYVwM3IxuCjTPRXjBAtMPJceLsQDQU9fb/Eoiw+WEl33Cn+1dP3dJCmehoP cwPMsj3x0pr2BgZWbgSbfiTOdlYw6+igdJDSk9KfTDBgHF4frKpOd85sjGdh/PE/tzDc VzGsfXcv8H98bKhFaOaHwzR229pLOffaZPNMu8iE4ViCKKhswtedcT87ntEBIUAeS9Qy BlhA==
MIME-Version: 1.0
X-Received: by 10.49.11.168 with SMTP id r8mr687159qeb.34.1371124469945; Thu, 13 Jun 2013 04:54:29 -0700 (PDT)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.229.13.101 with HTTP; Thu, 13 Jun 2013 04:54:29 -0700 (PDT)
In-Reply-To: <CDDCAD80.2EBE7%qdang@nist.gov>
References: <CAJU7zaKJ6yHEdwuHKqDBF00yPpZwg=PzjuXz+A=m4f1ts-aYng@mail.gmail.com> <CDDCAD80.2EBE7%qdang@nist.gov>
Date: Thu, 13 Jun 2013 13:54:29 +0200
X-Google-Sender-Auth: ZtmZSNRjxUrkM1rCc0Qq6GmZK5Y
Message-ID: <CAJU7zaKW+HVyDVTdz359u=MpSTT0bLcY9B=FqE11j_WOxwEFYA@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: "Dang, Quynh" <quynh.dang@nist.gov>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] key sizes in TLS.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Jun 2013 11:54:31 -0000

On Tue, Jun 11, 2013 at 5:17 PM, Dang, Quynh <quynh.dang@nist.gov> wrote:

> For example, proposed ciphersuites in
> http://tools.ietf.org/html/draft-mcgrew-tls-aes-ccm-ecc-06, it has
> requirements for client certificate, see the paragraph below.
> "The server's certificate MUST contain an ECDSA-capable public key,
>       it MUST be signed with ECDSA, and it MUST use SHA-256, SHA-384, or
>       SHA-512.  The Signature Algorithms extension (Section 7.4.1.4.1 of
>       [RFC5246] <http://tools.ietf.org/html/rfc5246#section-7.4.1.4.1>)
> MUST be used to indicate support of those signature and
>       hash algorithms.  If a client certificate is used, the same
>       conditions apply to it.  The acceptable choices of hashes and
>       curves that can be used with each ciphersuite are detailed in
>       Section 2.2".

Indeed that looks like an issue of these particular ciphersuites.

regards,
Nikos