Re: [TLS] TLS 1.3 draft-07 sneak peek

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 07 July 2015 14:37 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C524B1AC428 for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 07:37:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qTyZCAQJpC5Q for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 07:37:20 -0700 (PDT)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D09031AC3F8 for <tls@ietf.org>; Tue, 7 Jul 2015 07:34:33 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id 52A151887F4; Tue, 7 Jul 2015 17:34:31 +0300 (EEST)
Date: Tue, 07 Jul 2015 17:34:31 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Dave Garrett <davemgarrett@gmail.com>
Message-ID: <20150707143431.GA853@LK-Perkele-VII>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201507031907.13872.davemgarrett@gmail.com> <CABcZeBOvNMXESnv1pJRj39sPwsUnR=UW1r0TQK5uJPeuHLa+sg@mail.gmail.com> <201507031925.04809.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <201507031925.04809.davemgarrett@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/icss8RKo_b02ER6kc-X1grEyWl4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 14:37:25 -0000

On Fri, Jul 03, 2015 at 07:25:04PM -0400, Dave Garrett wrote:
> On Friday, July 03, 2015 07:13:15 pm Eric Rescorla wrote:
> > I think we probably need to have WG consensus for the SHA-1 thing.
> 
> Yes, that's why I left it out of that changeset. I don't think the
> topic of what to do in the TLS 1.3 spec with SHA1 has been discussed
> on this list. (if it has, please point me to the thread if someone
> can)
> 
> The simplest thing would be to have a MUST NOT offer or negotiate
> in 2017 or later and a NOT RECOMMENDED to use until then. Or, we
> could go deeper into the weeds and talk about expiration dates.
> Banning it totally for TLS 1.3+ is also an option, but probably not
> wanted yet.

No, the simplest thing would be to ban it entierely:
- MUST ignore entries with MD5 or SHA1 hash in
  supported_signature_algorithms, even if those are the only
  ones (which will cause handshake failure).
- MUST terminate connection with insufficient_security if MD5 or
  SHA1 is seen in DigitallySigned.algorithm.

SHA-1 is known to be seriously broken. That is way more than
enough reason to completely remove it. Especially from new
standards.


If one wants those to also apply to TLS 1.2, plus:
- MUST send signature_algorithms extension in TLS 1.2+,
  server MUST terminate connections without it.
- MUST NOT send MD5 or SHA1 entries in
  supported_signature_algorithms.

Effective immeidately for MD5, and in 1.1.2017 for SHA1
(including signature_algorithms) is separate matter
(and separate draft).



-Ilari