Re: [TLS] Regarding multiple signature algorithms in TLS 1.3

Eric Rescorla <ekr@rtfm.com> Wed, 05 July 2017 17:13 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A7F8F131621 for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 10:13:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D36XZaymWGXX for <tls@ietfa.amsl.com>; Wed, 5 Jul 2017 10:13:32 -0700 (PDT)
Received: from mail-yb0-x232.google.com (mail-yb0-x232.google.com [IPv6:2607:f8b0:4002:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99FBB129B3A for <tls@ietf.org>; Wed, 5 Jul 2017 10:13:32 -0700 (PDT)
Received: by mail-yb0-x232.google.com with SMTP id 84so74315870ybe.0 for <tls@ietf.org>; Wed, 05 Jul 2017 10:13:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=cBd2fflAV9iYKEnlCJaAqi6BzwhB1iB1lOQsu6KlAZo=; b=qFkmd4Vai3Sw1cTW6db8DTv0CVdttXDg5AtISsrHV4DpECfRqVIJ6WgoaKvjb8Ru71 UzFo3YxSKRN3Lzqs8nbQdnWZFrQK/UUVvb3p1FpckOV7lJFPpFv9O7umW9gVe6RofccG GngNJYOkd5Ev7CdhVISICgNN4fAUpVakHiFUGkP3pTZervU5cYYwrAGmLr4EylCw3ZRb W+nnoGKIYTpOsq0Ca+JOjba08JbpdVksMkwy+2rEfGZTJDJaMHGvL3WegxLjUnZrOIiE clAlJpj2NxqftRFF4qPn1DTD2+qyxPwVDjjUtMsSvyP7fdngRybIlwoOhCARFnFxp1Ar yAsQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=cBd2fflAV9iYKEnlCJaAqi6BzwhB1iB1lOQsu6KlAZo=; b=VXTeEOxcc9m/2VFc9A41h0nQ01ipUzVA3ap5740kwWSFGoWY3QQg9GdfVHuP4pYvoZ UbjvPcI2M6a7HTcF7HpOFYPBrm/R910Wn9Twl+pOwmAvD+yGjr26yBgb1AgmwDihOWvI gpR9TEQGdNhRkiUX49j0mNv0XETx2QSwvxCN8Kopfj1ITo1kvLJXysDiH0a+cvz7YWI4 uAwZr1lpQ3pftrMHBBwihJhbg20CPHu8ShtLdujYmQaqhrSlSgrGjHropW1+5hNl6lw7 AgUAtJ/Qa+mXXtcK8podru7+PkO/qphFzVhR/p8bYEaWhaju9Qy49UluZvQ1nregA4QG bGRg==
X-Gm-Message-State: AKS2vOxWegdCKveni2+zh/bCfLEJFhEH53xEIeUS39gg5OIj1kC997f6 rNx83n1xD9Mrf4O75ySlJ3MOY6y0gDHBDgQ=
X-Received: by 10.37.118.210 with SMTP id r201mr37438938ybc.15.1499274811637; Wed, 05 Jul 2017 10:13:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Wed, 5 Jul 2017 10:12:51 -0700 (PDT)
In-Reply-To: <CALwqbuyo1XKb++eb0ncQ=4abXiVjg+kREGoHUK9EJM0C94gLSQ@mail.gmail.com>
References: <CALwqbuyo1XKb++eb0ncQ=4abXiVjg+kREGoHUK9EJM0C94gLSQ@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 05 Jul 2017 10:12:51 -0700
Message-ID: <CABcZeBM5pFKOgVy2BVpZOJ0qcR02fMcizWwpanq27=yu_Gs98w@mail.gmail.com>
To: Philip Lafrance <philip.lafrance92@gmail.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a114bd4c891e52c0553951ef2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/j60-D_DStc6V4yix_GmtaQytGFs>
Subject: Re: [TLS] Regarding multiple signature algorithms in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jul 2017 17:13:34 -0000

No, it does not. The way to do that presently would be to have combined
algoithms.

-Ekr


On Wed, Jul 5, 2017 at 8:20 AM, Philip Lafrance <philip.lafrance92@gmail.com
> wrote:

> Hello all,
>
>
> I am not certain whether the issue of multiple signature algorithms has
> previously come up in the TLS 1.3 discussion and was wondering if this is
> something we need to consider.
>
>
>
> As many of you know, updating roots of trust to support quantum-resistant
> algorithms in various devices may be a fairly urgent issue.  Fortunately,
> we can use hash-based algorithms for that soon.  Hash-base algorithms can
> even be used in end-entity certificates for code signing.
>
>
>
> Now, I am wondering if we will ever have a situation where we will need to
> support certificate chains in TLS where CA certificates use hash-based
> algorithms and end-entity certificates use some new stateless signature
> algorithm.  If that is the case, we will need to support multiple digital
> signatures in one certificate chain.
>
>
>
> Does TLS 1.3 currently permit negotiating multiple signature algorithms?
> Admittedly I don’t quite have the current draft memorized, but a cursory
> reading of v21 seems to suggest that it does not allow for multiple
> algorithms; simply that the client sends an ordered list of preferred
> algorithms and the server selects one of them.  If not, then does anyone
> think it is worthwhile to add this functionality to TLS 1.3?
>
>
> Thanks in advance,
>
> Philip Lafrance
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>