Re: [TLS] Deprecating more (DSA?)

Brian Sniffen <bsniffen@akamai.com> Thu, 17 April 2014 16:16 UTC

Return-Path: <bsniffen@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31A721A00DD for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 09:16:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.128
X-Spam-Level:
X-Spam-Status: No, score=0.128 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MANGLED_BACK=2.3, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.272] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A0crJs6fgn9C for <tls@ietfa.amsl.com>; Thu, 17 Apr 2014 09:16:06 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 1D8601A0169 for <tls@ietf.org>; Thu, 17 Apr 2014 09:16:06 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 6BE1E4741E; Thu, 17 Apr 2014 16:16:02 +0000 (GMT)
Received: from prod-mail-relay02.akamai.com (prod-mail-relay02.akamai.com [172.17.50.21]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 5CAC24740D; Thu, 17 Apr 2014 16:16:02 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub7.kendall.corp.akamai.com [172.27.105.23]) by prod-mail-relay02.akamai.com (Postfix) with ESMTP id 5373DFE055; Thu, 17 Apr 2014 16:16:02 +0000 (GMT)
Received: from Tereva.local (172.19.113.67) by usma1ex-cashub7.kendall.corp.akamai.com (172.27.105.23) with Microsoft SMTP Server (TLS) id 8.3.342.0; Thu, 17 Apr 2014 12:16:01 -0400
From: Brian Sniffen <bsniffen@akamai.com>
To: Alyssa Rowan <akr@akr.io>, "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <534F05DD.5010906@akr.io>
References: <CABcZeBOvxL7Zws0UNowViBWGaVBgfm3zXt8=dNPKffGfN3q2gA@mail.gmail.com> <20140415153435.7f82b3a0@hboeck.de> <534F05DD.5010906@akr.io>
User-Agent: Notmuch/0.17~rc2+11~g8a10ca6 (http://notmuchmail.org) Emacs/24.3.1 (x86_64-apple-darwin12.4.0)
Date: Thu, 17 Apr 2014 11:15:59 -0500
Message-ID: <m2a9bkkk3k.fsf@usma1mc-0csx92.kendall.corp.akamai.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/gI0Csp5JWvn8h172gcolBwgNAnw
Subject: Re: [TLS] Deprecating more (DSA?)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Apr 2014 16:16:10 -0000

Alyssa Rowan <akr@akr.io> writes:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
> It looks like RC4 is rapidly heading for the chopping block, with
> basically unanimous consensus. Good.

Agreed, mod Martin's proposal that I understand to ask for a reasonable
path by which we strongly deprecate RC4 on clients, then after a client
generation ban RC4 on clients and deprecate for servers.

> On 15/04/2014 14:34, Hanno Böck wrote:
>
>> What other algorithms exist in the TLS spec that should see
>> deprecation? […] E.g. what about deprecating DSA?
>
> I actually favour, for reasons of complexity and weakness, potentially
> deprecating pretty much everything that falls in the following lists,
> if of course it isn't already deprecated, subject to discussion:
>
> • Anything with NULL anything
>   - An accident waiting to happen (on purpose).

We have seen between 300 and 400 customers configure eNULL or aNULL
ciphers using OpenSSL cipher strings like "HIGH:-MEDIUM:-LOW".  None
intended it when asked.

Agreed without comment on EXPORT, DES, IDEA, MD5, DSS/DSA.

3DES is currently the one cipher supported by old clients and new
servers.  Its block size is too small, but we need to do more to provide
a path out for people currently stuck using it.

ECDSA and SHA-1 must both live until ECDSA/RFC6979 or EdDSA (and SHA-2
or SHA-3) are in common use; it doesn't do anyone any favors to churn
that faster than new implementations can become common.  What's the
right time-line for that?

> • RSA without forward security
>   - Seems like we're heading broadly in the direction of requiring
>     forward-security, which means deprecating plain old RSA in TLSv1.3
>     negotiations? Thoughts?

This will drive performance-sensitive providers of bulk, non-secret data
to stick with TLS 1.2 for years.  That may be okay.

-Brian

-- 
Brian Sniffen
Information Security
Akamai Technologies