Re: [TLS] DSS with other than SHA-1 algorithms

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 10 May 2011 16:06 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3668E070C for <tls@ietfa.amsl.com>; Tue, 10 May 2011 09:06:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xFvCeFVn6BSX for <tls@ietfa.amsl.com>; Tue, 10 May 2011 09:06:29 -0700 (PDT)
Received: from mail-ew0-f44.google.com (mail-ew0-f44.google.com [209.85.215.44]) by ietfa.amsl.com (Postfix) with ESMTP id F2070E0693 for <tls@ietf.org>; Tue, 10 May 2011 09:06:28 -0700 (PDT)
Received: by ewy19 with SMTP id 19so2308012ewy.31 for <tls@ietf.org>; Tue, 10 May 2011 09:06:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:message-id:date:from:user-agent :mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=VR4ZpMjv9TGfxsAj1AOBMJvALZM9JBq4M7NB0ut4uSU=; b=sDR4zIqTvS29JHeO22lH3ColIrKevlX/n27gNzog2ibA2nuxwM0cN5YxQ431Ggipk2 Kj7UlvEoFx7opitIEOsjJk3DtFhSf+W0rkjVEiOus6qjHaus8AjLZvQpQ0la3zuR0RPW g8z1Q80fB2kQfA4V2ykNO4l/qsP2S3uVXB1a4=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=vFJEri7wE8OohJxM8NT/ez1AE8/P1Z5Zqkqsjny5Y2tJM0jq/vyp1t8Z5UrdNCoF2F VtIHs98Be3kJ9I4OgxgQUCZXcZ91sAdznSesWtozrw4t3PWnvzRID884SczKI6ZuFVEY zly9um/1LyD28bqBkzUdVojIkGn9b+x6F2sdU=
Received: by 10.213.102.84 with SMTP id f20mr2943974ebo.134.1305043585363; Tue, 10 May 2011 09:06:25 -0700 (PDT)
Received: from [10.100.2.14] (94-225-167-75.access.telenet.be [94.225.167.75]) by mx.google.com with ESMTPS id r12sm4434610eeb.4.2011.05.10.09.06.22 (version=SSLv3 cipher=OTHER); Tue, 10 May 2011 09:06:23 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4DC9627D.4000208@gnutls.org>
Date: Tue, 10 May 2011 18:06:21 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Mozilla/5.0 (X11; U; Linux x86_64; en-US; rv:1.9.2.17) Gecko/20110424 Thunderbird/3.1.10
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <E1QJnJf-0003z2-Fg@login01.fos.auckland.ac.nz>
In-Reply-To: <E1QJnJf-0003z2-Fg@login01.fos.auckland.ac.nz>
X-Enigmail-Version: 1.1.2
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 May 2011 16:06:30 -0000

On 05/10/2011 03:49 PM, Peter Gutmann wrote:

>> So, nobody at all has an ECDSA certificate,
> Nobody has an ECSDA cert *signed by a trusted CA*, i.e. something that a
> browser will connect to without setting off all sorts of alarms.

Indeed but on the same study you based your point on deprecating DSA.

>> but it makes sense to only assign ciphersuites to algorithm sets that require
>> ECDSA certificates because that is the common case?
> It's the common case based on a survey of all (known) publicly-deployed
> servers running TLS-ECC, representing (at least) Microsoft, Apache (presumably
> OpenSSL), and NSS.  That's the three biggest players in the market (and some
> smaller ones as well), so I think it's a pretty good representative sample.

I don't really understand. So is ECDSA used for self-signed
certificates? Is it used for client certificates (and thus not
discovered by this study?). According to me this study would be an
argument for the _RSA ecc ciphersuites rather than the ECDSA.

regards,
Nikos