RE: [TLS] Updated TLS 1.2 I-D

<Pasi.Eronen@nokia.com> Fri, 30 June 2006 12:38 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FwIGC-0001X9-E5; Fri, 30 Jun 2006 08:38:12 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FwIGA-0001S5-Mi for tls@ietf.org; Fri, 30 Jun 2006 08:38:10 -0400
Received: from mgw-ext11.nokia.com ([131.228.20.170]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FwIG8-0000zO-7q for tls@ietf.org; Fri, 30 Jun 2006 08:38:10 -0400
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-ext11.nokia.com (Switch-3.1.8/Switch-3.1.7) with ESMTP id k5UCc39f024977; Fri, 30 Jun 2006 15:38:06 +0300
Received: from esebh101.NOE.Nokia.com ([172.21.138.177]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Fri, 30 Jun 2006 15:38:04 +0300
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh101.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Fri, 30 Jun 2006 15:38:04 +0300
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Updated TLS 1.2 I-D
Date: Fri, 30 Jun 2006 15:38:01 +0300
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F2402D9B903@esebe105.NOE.Nokia.com>
In-Reply-To: <86d5cu7k2h.fsf@raman.networkresonance.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Updated TLS 1.2 I-D
Thread-Index: AcaZ9cActYvbT2tnT3eF2DqCho9d8wCSscDA
From: Pasi.Eronen@nokia.com
To: ekr@networkresonance.com, anyang.ren@gmail.com
X-OriginalArrivalTime: 30 Jun 2006 12:38:04.0367 (UTC) FILETIME=[080FDDF0:01C69C42]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 8b30eb7682a596edff707698f4a80f7d
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Eric Rescorla wrote:

> > The "Hash" algorithm used in RSA signatures is the same hash
> > algorithm used in the signature of the certificate.  Although this
> > is a simple way to choose the "Hash" algorithm, the chosen hash
> > algorithm really reflects the capability of the CA that issued the
> > certificate as opposed to the capability of the certificate's
> > subject (the server or the client). For example, the CA may sign a
> > server certificate that contains an RSA public key using DSA, and
> > "Hash" would be SHA-1 because the signature of the certificate is
> > a DSA signature.
> 
> Yes. This is a hueristic, but it's the one we have. Since it seems
> like a generally safe assumption that you can verify your own
> cert, I don't think there's a problem here.

I agree with Anyang's concerns to some degree; an explicit negotiation
would be better than a heuristic. But since the draft already has
cert_hash_types extension, couldn't we use it to also specify what
algorithms are supported for the "Signature" construct?

(BTW, it would be useful if the server could also indicate to the
client which hash functions it supports, e.g. for client
authentication).

<snip>

> > Any interest in adding SHA-384 to the enumerated HashType defined
> > in 7.4.1.4.7? The current definition of HashType seems to imply that
> > CAs don't plan to sign certificates with SHA-384 in the signatures.
> 
> I don't personally hear much interest in that. How do other
> WG members feel?

Including SHA-384 would make the list match PKCS#1 (except for MD2,
but I guess that's obsolete)... so maybe it would like nicer?

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls