Re: [TLS] Renumbering the new SignatureSchemes

David Benjamin <davidben@chromium.org> Tue, 20 September 2016 15:56 UTC

Return-Path: <davidben@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3A9612B213 for <tls@ietfa.amsl.com>; Tue, 20 Sep 2016 08:56:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.015
X-Spam-Level:
X-Spam-Status: No, score=-5.015 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.316, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p-4MTID1yAln for <tls@ietfa.amsl.com>; Tue, 20 Sep 2016 08:56:12 -0700 (PDT)
Received: from mail-io0-x235.google.com (mail-io0-x235.google.com [IPv6:2607:f8b0:4001:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E2A412B108 for <tls@ietf.org>; Tue, 20 Sep 2016 08:56:12 -0700 (PDT)
Received: by mail-io0-x235.google.com with SMTP id r145so24335270ior.0 for <tls@ietf.org>; Tue, 20 Sep 2016 08:56:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=f9Fc0I6ogZ6sNaPtajg8/gpBJKObdAXR9JaJ+QygxLY=; b=GfcJmTzoFKp1baiiL9TUFH31OViZy/EOUD1J6/CIUSj335OvN2NBSIfNt+xuHWfoHc zPGyEmarQRkIY94/s5Raqh1SGhBLmEE19fnAvFozO3hAlSWaU6FIS0P1jSTJLShGfbfj l0V1gqwMnAW2qZsrdXPoLf+VxuX+klkyfCuB0=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=f9Fc0I6ogZ6sNaPtajg8/gpBJKObdAXR9JaJ+QygxLY=; b=I9ovg7+JbKDAMJ05FzUo1ZCbeI3s4vb913sQ4zph2gPLUZ/RfPQMN5omaVwg1r7N1F GCLXjbkVBZc4L1hd1APDRO6WMp6iL5tucq4D31oN8Vj1XqHlGqKo8QzDYqnGwymKj7ZF Vfmd7fUbwLBa4/+AMVRPAZ1kr7kcuZ+tDOgODac9DmkwpsO4kSs5sek0j57gdAxY2/gB 2XHCk8oPBSZ6ctP1oQeBoHtWJqgzq2BCIovDDSSB6e5opIyYN4zu4gwWePQymZxMDHsu T7Jo6hyvLifduGfLiZFKaYf4BwktcZ+WGz1vku2lZiavCqyhILENQ+r3xirsjxtpC+tM Xiow==
X-Gm-Message-State: AE9vXwMs4a1MUljx8cM3eZMwZFZBiNq5/C7XlX6EamaUCJw98g2gXH0HP3ZJ/zKsDFnVBadwkX7naddnTZ5kpEhT
X-Received: by 10.107.30.194 with SMTP id e185mr44410254ioe.128.1474386971599; Tue, 20 Sep 2016 08:56:11 -0700 (PDT)
MIME-Version: 1.0
References: <CAF8qwaAo-MKJvxdpDkb-fyMfLmOpbhif=2Axik3wnr1DPzd5Eg@mail.gmail.com> <20160920153327.GA12381@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20160920153327.GA12381@LK-Perkele-V2.elisa-laajakaista.fi>
From: David Benjamin <davidben@chromium.org>
Date: Tue, 20 Sep 2016 15:56:01 +0000
Message-ID: <CAF8qwaBpksHy_=csDKmnSU3k5uQDkf2-0dGUsbf1v9h998cK2A@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1140eb44b48e14053cf27797"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pHxm9z7hi8cng9kSaz_KzmUoarY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Renumbering the new SignatureSchemes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Sep 2016 15:56:14 -0000

On Tue, Sep 20, 2016 at 11:33 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Tue, Sep 20, 2016 at 03:07:51PM +0000, David Benjamin wrote:
> > Hi folks,
> >
> > I've just uploaded this PR to slightly tweak SignatureScheme numbering:
> > https://github.com/tlswg/tls13-spec/pull/641
> >
> > In principle, we should only have needed to burn values starting with
> known
> > HashAlgorithms, but TLS 1.2 said:
> >
> >    signature
> >       This field indicates the signature algorithm that may be used.
> >       The values indicate anonymous signatures, RSASSA-PKCS1-v1_5
> >       [PKCS1] and DSA [DSS], and ECDSA [ECDSA], respectively.  The
> >       "anonymous" value is meaningless in this context but used in
> >       Section 7.4.3.  It MUST NOT appear in this extension.
> >
> > We'd started RSA-PSS along the train to get shipped in Chrome to get
> early
> > warning on any interoperability issues. We ran into an implementation
> which
> > enforced this MUST NOT. It's a MUST NOT in 1.2, so it seems prudent to
> > allocate around it and avoid ending in known SignatureAlgorithms. Thus,
> > rather than only burning {0x00-0x06, *}, we also burn {*, 0x00-0x03}.
> This
> > has the added benefit that TLS 1.2 dissector tools don't get confused.
>
> Heck, I think one could put the RSA-PSS ones as 0404, 0504 and 0604,
> as those do have the indicated "prehashes".
>
> And one could probably also stick Ed25519/Ed448 in 00xx, as those have
> no prehash, which is exactly what "hash #0" is about.
>
> (Of course, this all is pretty pointless bikeshedding).
>

The ecdsa_p256_sha256 business means that the old scheme isn't quite
accurate. And if we are to drop the old scheme, it was intentional on my
part that RSA-PSS did not look like it, even though it still fit. I think
that paid off. No one's going to implement Ed25519 for a while, so RSA-PSS
is our smoke test that this SignatureScheme idea is sane. (Both for interop
and for making sure removing the hash/sig decomposition in implementations
internally is sound.)

David