Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)

Dave Garrett <davemgarrett@gmail.com> Sat, 11 July 2015 21:24 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97F8B1ACD0A for <tls@ietfa.amsl.com>; Sat, 11 Jul 2015 14:24:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6uitS-kXj_KZ for <tls@ietfa.amsl.com>; Sat, 11 Jul 2015 14:24:02 -0700 (PDT)
Received: from mail-qk0-x232.google.com (mail-qk0-x232.google.com [IPv6:2607:f8b0:400d:c09::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0FBEB1ACCFD for <tls@ietf.org>; Sat, 11 Jul 2015 14:24:02 -0700 (PDT)
Received: by qkdv3 with SMTP id v3so33757488qkd.3 for <tls@ietf.org>; Sat, 11 Jul 2015 14:24:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=WJ17WFAaP7kAoRzfVncAQh/HoB7Gc0KkDsOFvkuA6e8=; b=xUvSxBuaWR+zB4y30viIZaxIP5lk2MhhylYuh+57jEd14KCxXwJhMmaZtrvWofX7hA k6Uu0KkDnT86h9Zew2OxyJzdsPtsB8ZAM0XEEKcSCWIeCFG5JvV2OmVVP4C1wdRjEa7n Dtjf5I1FD9wuyNfQDQ8SWTxH+Od2M4eIcUIxdnv0IZsXhkv1QmyAgT43/5gRyGRa+QH4 sFIDtlUj761+XlpDHW7F/CjGhk7hFEF27tDgJkJF+c6q9cZKKC6gpria4t3ijTyxpoBl E0g7co4r2I/Dyw+B/GJQhmpLxwspLYHB7Rp/KtZo90Cu5+iQsoB8qsrVnFZP7WAAwb/T NTqA==
X-Received: by 10.140.89.197 with SMTP id v63mr11770453qgd.97.1436649841295; Sat, 11 Jul 2015 14:24:01 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by smtp.gmail.com with ESMTPSA id m48sm8311609qgd.35.2015.07.11.14.24.00 (version=TLSv1 cipher=RC4-SHA bits=128/128); Sat, 11 Jul 2015 14:24:00 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Sat, 11 Jul 2015 17:23:58 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CALuAYvbteowTeyWe9VneRHgyvzTRS3LfKdorWt=jmEy2k+wNqw@mail.gmail.com> <201507111709.27725.davemgarrett@gmail.com> <20150711211345.GA28047@mournblade.imrryr.org>
In-Reply-To: <20150711211345.GA28047@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201507111723.59136.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pKHHQsKY5sFZXPP6DSMb86eGX2Q>
Subject: Re: [TLS] Deprecate SHA1 for signatures in TLS 1.3 (was Re: TLS 1.3 draft-07 sneak peek)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jul 2015 21:24:03 -0000

On Saturday, July 11, 2015 05:13:45 pm Viktor Dukhovni wrote:
> I find this version much improved, in fact very clear and concise.
> Excellent, works for me.  Thanks.

Great. :)

To actually get back to the title of this thread, the change under current discussion could actually help us drop SHA1 from the spec a little more easily. SHA1 can be prohibited to be offered for TLS 1.3+, the defaults can be changed to SHA256 (and eventually to mandatory to send), and nothing else is really needed. The new text allows for unspecified hashes to be used if forced to, which would apply to SHA1. SHA1 would be MUST NOT offer & implicitly SHOULD NOT be sent by server. Thus, the official stance would be that SHA1 is only ever permitted in a fallback chain, which is pretty much what we want.

Note that clients willing to negotiate TLS 1.2 (e.g. the vast majority) would still probably want to offer SHA1 in the short term, so the 1.3 spec would need to state that this is not prohibited for them, but TLS 1.3 servers would have to ignore it.


Dave