Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Tue, 07 July 2015 16:16 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 285791A8A12 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:16:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.983
X-Spam-Level:
X-Spam-Status: No, score=-4.983 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FROM=0.001, HELO_EQ_FR=0.35, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_HI=-5, SPF_SOFTFAIL=0.665] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id twlOHHkZIffw for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 09:16:31 -0700 (PDT)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E4711ACDB2 for <tls@ietf.org>; Tue, 7 Jul 2015 09:16:30 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.15,424,1432591200"; d="scan'208";a="139266425"
Received: from pool-71-161-84-157.cncdnh.east.myfairpoint.net (HELO [192.168.0.100]) ([71.161.84.157]) by mail3-relais-sop.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-SHA; 07 Jul 2015 18:16:07 +0200
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <932b567894524e17ae4b6631454f546e@ustx2ex-dag1mb2.msg.corp.akamai.com>
Date: Tue, 07 Jul 2015 12:16:04 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <13D8AA16-046E-45C4-8D4B-A3C8CC6349D2@gmail.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <7D0FA086-F797-4B11-B5DE-6D202DEF8001@gmail.com> <20522301ad4047bf8a9e3794fd785da9@ustx2ex-dag1mb2.msg.corp.akamai.com> <201507071135.00448.davemgarrett@gmail.com> <CABcZeBMPsopxV=mu+MJAwJC6w=iuytA3ueyXKpg1QFdV=JWirw@mail.gmail.com> <932b567894524e17ae4b6631454f546e@ustx2ex-dag1mb2.msg.corp.akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ckD5mWQvUOdegwt3a2HWle6wAHE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 16:16:33 -0000

> Let's distinguish between two different uses of SHA-1:
> 
> 1. In certificates.
> 2. In TLS signatures.

I was recommending getting rid of (2).
Getting rid of (1) would be nice, but I gather it relies on developments outside TLS.


> On 07 Jul 2015, at 12:13, Salz, Rich <rsalz@akamai.com> wrote:
> 
>> This PR seems to prohibit use of SHA-1 for certificates as well, which I'm not sure
>> is wise. I suggest we put this on the agenda for Prague.
> 
> Yes, I didn't intend to outlaw SHA1 certs; perhaps a bit more finesse is required.:)