Re: [TLS] DSS with other than SHA-1 algorithms

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 10 May 2011 13:50 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D769FE0780 for <tls@ietfa.amsl.com>; Tue, 10 May 2011 06:50:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.52
X-Spam-Level:
X-Spam-Status: No, score=-3.52 tagged_above=-999 required=5 tests=[AWL=0.079, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZbwF3-vR9une for <tls@ietfa.amsl.com>; Tue, 10 May 2011 06:50:51 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id 9A333E0708 for <tls@ietf.org>; Tue, 10 May 2011 06:50:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1305035452; x=1336571452; h=from:to:subject:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20lloyd@randombit.net,=20tls@ietf.org|Subject:=20Re: =20[TLS]=20DSS=20with=20other=20than=20SHA-1=20algorithms |In-Reply-To:=20<20110509200543.GW30682@randombit.net> |Message-Id:=20<E1QJnJf-0003z2-Fg@login01.fos.auckland.ac .nz>|Date:=20Wed,=2011=20May=202011=2001:49:35=20+1200; bh=9dQOGSK5vAA2Wi4NDfJSLoxnE5GJs3Osz9kcIi/dda4=; b=LnHPXnX9NTC/Ptm2IHvXgobXYoGcFVdcES+9YKUuJZ0TcQvanqoE4rJ+ 3+9g8rGVujyPrcEX+BMgH3hp4AwDvx3l/xFBDZVXAzo/nUmr+kE39Tp1X FaT6hS3xJIze3DOKdkAbwlMNUesfmIZ7k6gbe5A5M2vNaHQp43bRwpCPQ 8=;
X-IronPort-AV: E=Sophos;i="4.64,346,1301832000"; d="scan'208";a="61041772"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 May 2011 01:49:35 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QJnJf-0002CM-Hq; Wed, 11 May 2011 01:49:35 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QJnJf-0003z2-Fg; Wed, 11 May 2011 01:49:35 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: lloyd@randombit.net, tls@ietf.org
In-Reply-To: <20110509200543.GW30682@randombit.net>
Message-Id: <E1QJnJf-0003z2-Fg@login01.fos.auckland.ac.nz>
Date: Wed, 11 May 2011 01:49:35 +1200
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2011 13:50:53 -0000

Jack Lloyd <lloyd@randombit.net> writes:

>So, nobody at all has an ECDSA certificate,

Nobody has an ECSDA cert *signed by a trusted CA*, i.e. something that a
browser will connect to without setting off all sorts of alarms.

>but it makes sense to only assign ciphersuites to algorithm sets that require
>ECDSA certificates because that is the common case?

It's the common case based on a survey of all (known) publicly-deployed
servers running TLS-ECC, representing (at least) Microsoft, Apache (presumably
OpenSSL), and NSS.  That's the three biggest players in the market (and some
smaller ones as well), so I think it's a pretty good representative sample.

Peter.