Re: [TLS] Harmonizing 4492bis with TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Wed, 14 December 2016 01:33 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D89D61297EE for <tls@ietfa.amsl.com>; Tue, 13 Dec 2016 17:33:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WBXbGwXxA9-I for <tls@ietfa.amsl.com>; Tue, 13 Dec 2016 17:33:47 -0800 (PST)
Received: from mail-qt0-x230.google.com (mail-qt0-x230.google.com [IPv6:2607:f8b0:400d:c0d::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57A2C129696 for <tls@ietf.org>; Tue, 13 Dec 2016 17:33:47 -0800 (PST)
Received: by mail-qt0-x230.google.com with SMTP id c47so4588383qtc.2 for <tls@ietf.org>; Tue, 13 Dec 2016 17:33:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=LZCg/V/O4s3TcUfl661DxBZqrde6aFO+l7nCd75B0wU=; b=ReXyncrDbZPMCwnYiEu3Za9yodxHP/DQzFQ6fqRNriJWmRkkvRv7bwHVDGJY7x25Qt oAmcXKnFisN1zUiF6KsSh2czp84tnbsD7vxHSJ+cMA8iCvkh343cc4hpu2ncASi91s/A 9hfW+QPHqwGvS7OZcmX94h4OYL00CKvZQJxdEjLZwoH+yyWm8m3ubd/btiMbNhhdDDKS 0oMoLZEeZXfTwprZKQyW0BOv/a0ltPy5xKkPk/9Zs+t38si4ylzwvb4dDm33KS3343EW tRZS/vlrl7neLLklEq384+05o9RmFeIwrzOs0oHOgPwnQouG00Q90XFQ/1KS8Ei30Qlk KCNg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=LZCg/V/O4s3TcUfl661DxBZqrde6aFO+l7nCd75B0wU=; b=PFFvXsKBRq1XZVnqgBHy9fJLjbF4kEizFPy9FJBgYvS+EjexAPi1xywJsKq8ywO3YK atXRcfHF7RHfScmKElbxlynpj8obt1v498qM6Unbr7+Xm0h/3nboU5UWtRzA2LLGoaRu kvaW98byMHBx6oCMxUuHvPf1QciyMFJtjreNjOeI7tAL8wheqb649r0iQ4fD7pG7rzVH q/bCp4BLM1RpvjlUhlV1E+PDswAmpw8QQmix+ESuE9eev1DiWXMGGeoGFygSXM8EAJOO u2/rMTSXGsnsxP+MJEDqHI2PfoW9t76lFkM7c9Ew4hOq0Q3kyeMSfvscIQbx046V96ZU GsYQ==
X-Gm-Message-State: AKaTC02vqCTHgLOed+OTqbIAdBmE+v1prIWxiPZT2zaNEZdIvQpo+s2vPUXyZHcpDle/zZwbIp9WzsSwGfGZFw==
X-Received: by 10.200.35.14 with SMTP id a14mr85670507qta.159.1481679226298; Tue, 13 Dec 2016 17:33:46 -0800 (PST)
MIME-Version: 1.0
Received: by 10.140.38.233 with HTTP; Tue, 13 Dec 2016 17:33:45 -0800 (PST)
In-Reply-To: <CD7ED669-8B33-4C9C-BEE0-B5657C0A0A45@gmail.com>
References: <CD7ED669-8B33-4C9C-BEE0-B5657C0A0A45@gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 14 Dec 2016 12:33:45 +1100
Message-ID: <CABkgnnVTY1PTJPSeTdOfzqrK7RZ8xr=JtSkPEh8yVkz-qwg8aw@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/kHBnyZZoENB-rL9vuvrHAa5v_n8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Harmonizing 4492bis with TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Dec 2016 01:33:49 -0000

On 13 December 2016 at 22:47, Yoav Nir <ynir.ietf@gmail.com> wrote:
> 2. Change 4492bis:
>      a. no new curves for ed25519 and ed448.
>      b. Two new signature algorithms, and request values 7 and 8 for them.
>      c. new hash algorithm 0x08 and call it something like “intrinsic”

This, but with a small tweak: don't treat these values as requiring
special reservation (as we have done for existing hash/signature
values).

Rather than blocking out all 0x08 hashes, which might be the
consequence of this change, we can say that a hash of 0x08 AND either
0x07 or 0x08 identify these signature schemes.  We need to be able to
allocate 0x0809 at some point later.

Maybe also include a reference to TLS 1.3 (informative only) and
mention that this is compatible with the change from SignatureAndHash
to SignatureScheme in TLS 1.3.

Like Ilari, I have backported the TLS 1.3 change to TLS 1.2 and it
works fine.  It actually fixed some old bugs (such being unable to
sign with P-521 and SHA-256, but trying anyway).