Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2

"Fries, Steffen" <steffen.fries@siemens.com> Fri, 24 March 2017 10:00 UTC

Return-Path: <steffen.fries@siemens.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA692129636 for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 03:00:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.92
X-Spam-Level:
X-Spam-Status: No, score=-6.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vlD3RNMj2Vq5 for <tls@ietfa.amsl.com>; Fri, 24 Mar 2017 03:00:38 -0700 (PDT)
Received: from gecko.sbs.de (gecko.sbs.de [194.138.37.40]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E2D8B129624 for <tls@ietf.org>; Fri, 24 Mar 2017 03:00:37 -0700 (PDT)
Received: from mail2.sbs.de (mail2.sbs.de [192.129.41.66]) by gecko.sbs.de (8.15.2/8.15.2) with ESMTPS id v2OA0SWe001963 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Fri, 24 Mar 2017 11:00:28 +0100
Received: from DEFTHW99ERKMSX.ww902.siemens.net (defthw99erkmsx.ww902.siemens.net [139.22.70.147]) by mail2.sbs.de (8.15.2/8.15.2) with ESMTPS id v2OA0R0O027781 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 24 Mar 2017 11:00:27 +0100
Received: from DEFTHW99ER4MSX.ww902.siemens.net (139.22.70.78) by DEFTHW99ERKMSX.ww902.siemens.net (139.22.70.147) with Microsoft SMTP Server (TLS) id 14.3.339.0; Fri, 24 Mar 2017 11:00:27 +0100
Received: from DENBGAT9EH2MSX.ww902.siemens.net ([169.254.6.129]) by DEFTHW99ER4MSX.ww902.siemens.net ([139.22.70.78]) with mapi id 14.03.0339.000; Fri, 24 Mar 2017 11:00:27 +0100
From: "Fries, Steffen" <steffen.fries@siemens.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Andrei Popov <Andrei.Popov@microsoft.com>, TLS WG <tls@ietf.org>
Thread-Topic: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2
Thread-Index: AQHSo+tRbCE70GuRKkiIdy7OdMXyAv//KBSAgAAMVgCAAAPbAIAAFOEAgAFlb6+how/RcA==
Date: Fri, 24 Mar 2017 10:00:26 +0000
Message-ID: <E6C9F0E527F94F4692731382340B337846E790@DENBGAT9EH2MSX.ww902.siemens.net>
References: <E6C9F0E527F94F4692731382340B337846DD1B@DENBGAT9EH2MSX.ww902.siemens.net> <4DD1F233-D659-4F79-9ADA-BC31A49DA653@dukhovni.org> <CABcZeBNu_9EHKWFzWFvtcUZ5GA5SQ8DbjHqEvn4yjBLH6=yuXg@mail.gmail.com> <E6C9F0E527F94F4692731382340B337846DE14@DENBGAT9EH2MSX.ww902.siemens.net>, <DM2PR21MB009159D219B9691EF67FD5568C3F0@DM2PR21MB0091.namprd21.prod.outlook.com> <1490317904391.60980@cs.auckland.ac.nz>
In-Reply-To: <1490317904391.60980@cs.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [139.22.70.49]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kA8OZTj-qCk37zw84ar1wLN_pYQ>
Subject: Re: [TLS] Enforcing stronger server side signature/hash combinations in TLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Mar 2017 10:00:41 -0000

Peter Gutmann [pgut001@cs.auckland.ac.nz] writes 
Andrei Popov <Andrei.Popov@microsoft.com> writes:

>Unfortunately, in practice there are TLS 1.2 clients that support 
>SHA256, but don't advertise it via the signature algorithms extension.

It's actually pretty safe to just automatically assume SHA256 (for TLS 1.2), regardless of what the other side advertises.  There was a survey paper published a while back, I can't remember exactly which one, one of the many TLS-in-the-wild ones, which showed that of the servers that supported ECC, close to 100% did P256 + SHA256, some low single-digit figure were P521+512, and 384 was lost in the margin of error, some fraction of a percent.  Of the anecdotal evidence from SCADA etc which isn't publicly visible, it's about the same, you can pretty much assume P256 + SHA256 by default.

[[stf]] well,  assumed the other side sends any cipher suite containing SHA-256, the server can assume that technically the client is able to utilize it in signature operations.

Which is precisely why LTS specifies P256 + SHA256 as its MTI if you're doing ECC.  To paraphrase Calvin's quote about success, "the secret to success is changing your expectations so that they're already met".  Assume P256+SHA256 (when ECC is indicated), or just SHA256 in general for 1.2, and you won't be disappointed.

Peter.