Re: [TLS] Proposal to deprecate sha1 and md5 for digital signatures in TLS 1.2

Loganaden Velvindron <loganaden@gmail.com> Tue, 14 May 2019 18:16 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 74DFB120155 for <tls@ietfa.amsl.com>; Tue, 14 May 2019 11:16:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fn1edq2BczIh for <tls@ietfa.amsl.com>; Tue, 14 May 2019 11:16:29 -0700 (PDT)
Received: from mail-io1-xd32.google.com (mail-io1-xd32.google.com [IPv6:2607:f8b0:4864:20::d32]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27B80120096 for <tls@ietf.org>; Tue, 14 May 2019 11:16:29 -0700 (PDT)
Received: by mail-io1-xd32.google.com with SMTP id p2so38577iol.2 for <tls@ietf.org>; Tue, 14 May 2019 11:16:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=hBG//gYy4I1AaZdylZTcy8nNbHKlnj1TVu8a1lCtD5A=; b=YjzIdR8e5ouGq0D7dSpOzF8K4RCh/BnU6xKeGWYUHALAD5+E38JkHA1XKvQcBADNTl ziI6iHp+9dwbFDVPgTSgLjBXZgieIOAw4I/9PN4td/oV7QYPvb21/k3Dx7M1nOQDVU8x Qar+OlCImYC7O7D1qBwm5VbKWmgwknmK+spVkNuPhwfv51T6xjMlus0fn1fHABOk2Zl2 hhI6rvk82Du/QcUnKy6heNCjcVDuTRbxj2gW1n0IZCgdXfxKhaZaIeY3p1448gj4AU6v ZFjiuCmpwQ+7hZGK8Sn/aKATJCyYSvuhh54vfqw1ZJ/sM60MAqpoCpnIMrvlsqEOxkes YJ2w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=hBG//gYy4I1AaZdylZTcy8nNbHKlnj1TVu8a1lCtD5A=; b=FjhQcTJpXg/2bmzQC9yln3u7y91Q/UfonX4jmFQC3alB1B5cCHyxXOJKSW/7m8BaZI VB7W3i1S1J7mPItfLQjX1sWCx1SAN+x1CUdKf4ATkBL3s7pa/0EGzFIJ9QpDfab/wGrg qpEWHu1/9Ugj0pNJ4i5RlsWOWdNIQlh/2cJMh6vDyZ39+yrGxQDndRsQ5INjduA4R9Si B5YfIF/eGv8h4JoA+vDRkphYAnrRrHX9XiQTxMcgDNjCxPWftEI3YMsVV8F1UkFN3mwW DE58qEqRNZ1qs8ZY/weJjGvuIX3qGjqynbfik24/kG8pyNHCi+vpR1m012/INMxi+g5l 0G/w==
X-Gm-Message-State: APjAAAXbJySW6P+88AKPcCaNqZwHsesJaUh7n5ulI5t3sWBwpH8LOCbP 8dd47aaEZloK0Wp1Zog6rueBoaEsgOO4DBV2yL4=
X-Google-Smtp-Source: APXvYqy8qZhzUisUBMCqzm7efm8ROISfIRxfjNb8zlPo/z9cew5IXL/PEoOEtoz+EHOMzopkTattftDRQNVvdfYpEvY=
X-Received: by 2002:a5d:9dd2:: with SMTP id 18mr188992ioo.7.1557857788457; Tue, 14 May 2019 11:16:28 -0700 (PDT)
MIME-Version: 1.0
References: <CAOp4FwRNxx2+MdSqHcrqgA0KkNMaQ29H8K4WBFDAw2AhL+3NKA@mail.gmail.com> <528b8748-6f99-4167-9075-891286b8bc26@www.fastmail.com> <CAOp4FwTNiTg+g2utyst330bc14-Q-_A2z1QEHi_FEMv14wa=iA@mail.gmail.com> <2977635.mFCBgFvPmQ@pintsize.usersys.redhat.com>
In-Reply-To: <2977635.mFCBgFvPmQ@pintsize.usersys.redhat.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Tue, 14 May 2019 22:16:17 +0400
Message-ID: <CAOp4FwRRXYve8xjMhwHc9ihq-sQfjukjLvgToyWmf+yPsq0mDw@mail.gmail.com>
To: Hubert Kario <hkario@redhat.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>, Martin Thomson <mt@lowentropy.net>
Content-Type: multipart/alternative; boundary="0000000000001777660588dd0840"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ogwxlf63M9AFt210pYEdM4BR87I>
Subject: Re: [TLS] Proposal to deprecate sha1 and md5 for digital signatures in TLS 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 May 2019 18:16:32 -0000

On Tue, May 14, 2019 at 3:24 PM Hubert Kario <hkario@redhat.com> wrote:

> On Tuesday, 14 May 2019 08:34:38 CEST Loganaden Velvindron wrote:
> > Latest draft is here:
> > https://www.ietf.org/id/draft-lvelvindron-tls-md5-sha1-deprecate-04.txt
>
> why did you drop SHA-1 from Section 4 and 5?
>
> It was done following this comment from David Cooper.
"
[..] While they may be subject to collision attacks, SHA-1 is still
considered secure in cases in which collision resistance is not required,
and I do not believe that collision resistance is required when SHA-1 is
used to create the "signatures" in the ServerKeyExchange and
CertificateVerify messages.
"



> the note about SHA-1 in HMAC applies to ciphersuites, to state explicitly
> that
> ciphersuites like TLS_DHE_RSA_WITH_AES_128_CBC_SHA are _not_ deprecated by
> it
>
> SKE and CV don't use HMAC
>
-- 
> Regards,
> Hubert Kario
> Senior Quality Engineer, QE BaseOS Security team
> Web: www.cz.redhat.com
> Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic