Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client

Michael D'Errico <mike-list@pobox.com> Fri, 04 March 2011 20:15 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 85B073A6878 for <tls@core3.amsl.com>; Fri, 4 Mar 2011 12:15:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.539
X-Spam-Level:
X-Spam-Status: No, score=-2.539 tagged_above=-999 required=5 tests=[AWL=0.060, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IAArk5RbTuiB for <tls@core3.amsl.com>; Fri, 4 Mar 2011 12:15:03 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 78AAA3A6844 for <tls@ietf.org>; Fri, 4 Mar 2011 12:15:02 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id B69763896; Fri, 4 Mar 2011 15:17:33 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=zvfcRDiMQSjU aWbhoJV88A33feQ=; b=uuSRFEEJncTAfuL1hFmPfVS3hjMe7CsgyoJK9kFPI/Yl cT1LwTrl4eItl1M0NRQFBpfhhyoRZ/PMXi7Ya0B+tODOzsu05qsRWQsmHerVFraF EgiZ730HbLTnRhQTb2K0MHjchOrr+UQrA7VdTu9gANTu0J1Ob+dzD0Ucczmdp9o=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:cc:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=BcqJcU XV9ubdBXPj7MG108Zpyxn0ZE3XO/Yt79wfHyTKY9Vfq+W07d4BlnnwlVg1vN1FvS QB2VD5KDFzEDd48YV1ZFWVGBznHWn6SlTJBpg7LpwMh/KG7z9FbpPM4LIavvXzic zMPxWs4kB2anqglJIkd88cvMu/O0wBkE8Begg=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id A356E3895; Fri, 4 Mar 2011 15:17:32 -0500 (EST)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id F02AF3894; Fri, 4 Mar 2011 15:17:30 -0500 (EST)
Message-ID: <4D714887.6060003@pobox.com>
Date: Fri, 04 Mar 2011 12:16:07 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: Matt DeMoss <demoss.matt@gmail.com>
References: <AANLkTikNYQ2h=fLnwscf-d=CfQoFoH0bZ9_MAnLNX86J@mail.gmail.com> <201102181928.p1IJSThD006475@fs4113.wdf.sap.corp> <gkenods8sa0ezu8850jezwJv4X.penango@mail.gmail.com> <AANLkTimukAies8VTjCiVSYXOyspBWzmFR130G6ANCxJd@mail.gmail.com> <AANLkTi=MDX62R9JFRncD=JfKTan_VsVTu1T1asRayp3b@mail.gmail.com>
In-Reply-To: <AANLkTi=MDX62R9JFRncD=JfKTan_VsVTu1T1asRayp3b@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 6FC7B4B8-469C-11E0-BFAC-AF401E47CF6F-38729857!a-pb-sasl-sd.pobox.com
Cc: tls@ietf.org
Subject: Re: [TLS] TLS v1.2 performance (was Re: TLSv1.2 with DSA client
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2011 20:15:04 -0000

Matt DeMoss wrote:
> I'd encourage consideration of client certificates also. If the client
> has certificate chains for SHA1 and SHA2 or for SHA2 and SHA3, it
> needs a way to choose which chain to send during periods of transition
> where some servers will reject SHA2 and others will reject SHA3.

Isn't this already in TLS 1.2?  When the server requests a client
certificate, the CertificateRequest includes a list of acceptable
signature algorithms.  The client can then check each of its
certificate chains to find the best one the server can handle.

Mike