Re: [TLS] DSA should die

Nico Williams <nico@cryptonector.com> Thu, 02 April 2015 00:48 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18CC31A88C0 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 17:48:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 92uPTJ1EDW3y for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 17:48:37 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 615DC1A8837 for <tls@ietf.org>; Wed, 1 Apr 2015 17:48:37 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTP id 2B24F2005E626 for <tls@ietf.org>; Wed, 1 Apr 2015 17:48:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=DaN8R872R8nmY+FttUmv DhPQ/3c=; b=aPEEcaRbiOoyeGvl940HUW7f/y6mDps7SsTNt14mLCLFLSZ7bo++ X7zj3EyLWMf+Hi2hQF5AIqZsPbhNSw6n4LUp0JvM5PP4aIJMWCYQfzp7UB5j0TQr iFvnxhpA+7/fJ+g6fo8VTafbDH3X6MOfaBBgkMtYsirbPimjW0A97Zw=
Received: from mail-ie0-f176.google.com (mail-ie0-f176.google.com [209.85.223.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTPSA id 19F272005E625 for <tls@ietf.org>; Wed, 1 Apr 2015 17:48:37 -0700 (PDT)
Received: by iedfl3 with SMTP id fl3so64453019ied.1 for <tls@ietf.org>; Wed, 01 Apr 2015 17:48:36 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.42.25.17 with SMTP id y17mr35452512icb.68.1427935716753; Wed, 01 Apr 2015 17:48:36 -0700 (PDT)
Received: by 10.64.130.66 with HTTP; Wed, 1 Apr 2015 17:48:36 -0700 (PDT)
In-Reply-To: <551C9008.5030605@cs.tcd.ie>
References: <20150401201221.163745c2@pc1.fritz.box> <20150402002646.GR17637@mournblade.imrryr.org> <551C9008.5030605@cs.tcd.ie>
Date: Wed, 01 Apr 2015 19:48:36 -0500
Message-ID: <CAK3OfOii7LC+gXscsA1XMfZ4iNyyiHcUdPX_qqNT1=ddb+5HAw@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/npZxOhyVGKi3POgLDlPXDFHb5qE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Apr 2015 00:48:38 -0000

On Wed, Apr 1, 2015 at 7:40 PM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
> <no-hats-except-the-330+-ciphersuites-is-crap-hat>
>
> Here's a suggestion: why pick 'em off one by one? How about
> creating a new registry that only includes stuff we think is
> really good for TLS1.3?
>
> Personally, I'd go further and argue that the new registry
> only specify the TLS 1.3 MTIs, but that's a different question:-)
>
> I'd even argue that that new registry be defined so it only
> has space for two of anything - in other words maybe structure
> the new registry like the nice list in the MTI mail thread, [1]
> and then say how to map that to the old registry that has all
> 330+ ciphersuites including the good, the bad and the downright
> ugly.

It would be easier to specify the inputs to the cartesian product.

It would be better to also negotiate (cipher+mode), (hash), (KDF), and
(key agreement+server authentication) separately.

Nico
--