Re: [TLS] SHA-3 in SignatureScheme

Eric Rescorla <ekr@rtfm.com> Fri, 02 September 2016 17:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A13FB12D536 for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 10:05:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zqm8OBX_WojU for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 10:05:11 -0700 (PDT)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2281212B075 for <tls@ietf.org>; Fri, 2 Sep 2016 10:05:11 -0700 (PDT)
Received: by mail-yw0-x235.google.com with SMTP id g192so15411250ywh.1 for <tls@ietf.org>; Fri, 02 Sep 2016 10:05:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=trVgO7/zl1YjwrI+7F/dThrpOmYRWg9HRBjaVXaLPhQ=; b=yhUI0ILMGDxubk8fIgDQ2RLRBFhJU2EQhn9T19bYHsRxKzwHlYOog/XIbvOMSsL2Zx 0pOHcjvK5mxuJtKm4Wz8ij13FGHGmTyTQfDUXbpauOIbDuDi+XtWFVwjQb5p3RyzqWFt gj2a4lJG87rPcI+8rryZ+IcOx76I84lugVo7c55XVqHyAF4f5zXyn4Lo1rPvm70YMP+/ A02fSY7XujjiEi8RnImW79LHFYKkVbGk/NSOhxig+wgu1uJl29YBInKPIBzetoIRZM4M 8YBPd6YkgOCYUuWxYqd6YAj6PDKC/9tKujvISsInrUnymP9l8qJ3+cFwNQBI3BTkL1hD t6Wg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=trVgO7/zl1YjwrI+7F/dThrpOmYRWg9HRBjaVXaLPhQ=; b=lzJtCEssVIGkfP2T1PN1YBYeZvtvHamJcjgOALB01IwlW2jzy+OeL81RVxDIq3qEfi s0OceyFowPphhbqCKK9DfwHhs9Nt55c3EadDbA/B8wV5X/UsG57q+S0AHBSX7LDRZDXT bEgAULgVGmAtdEjGqy9X8JTurhB9PGcWtzeg+ovjIMupsdvd4KQwi+CweI688qore5uT sCeKlNPErdGKyCx3jgWMCl/kKPDV07+5uQqOs6lon7oQ4XI95gEv3xTrpGEE80+36+tc 7ggc2EjRNBLkQto1oxI7LuGMNydjYJqY/8QdKHfWEl9GleNzjVIxIi4C2aHm7mrr86oR S0mQ==
X-Gm-Message-State: AE9vXwNw871SkV0+38QFjdkmn8NwTNkLx4HgHrufxXgfsja0ajitGa1e4Tc3HfLBecGpOIQi6N6kvkGZAzDoTQ==
X-Received: by 10.129.39.15 with SMTP id n15mr4509402ywn.16.1472835910331; Fri, 02 Sep 2016 10:05:10 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Fri, 2 Sep 2016 10:04:29 -0700 (PDT)
In-Reply-To: <201609021125.39108.davemgarrett@gmail.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <20160902104240.nnt27zfojtywfxpp@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBM-4=ostcAkDhM=jk1aRtXD4dXZKz_ymjShFWmStH3otQ@mail.gmail.com> <201609021125.39108.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 02 Sep 2016 10:04:29 -0700
Message-ID: <CABcZeBOSn-JJgCYPP12wzy3TPEXBGHiCs-qZKosc_cVdwfvFuQ@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a11408d48400a80053b89552d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qS9J0PhR1BxvC4hSOrmeNBqkDfs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 17:05:13 -0000

On Fri, Sep 2, 2016 at 8:25 AM, Dave Garrett <davemgarrett@gmail.com> wrote:

> On Friday, September 02, 2016 07:32:06 am Eric Rescorla wrote:
> > On Fri, Sep 2, 2016 at 3:42 AM, Ilari Liusvaara <
> ilariliusvaara@welho.com> wrote:
> > > I also don't see why this should be in TLS 1.3 spec, instead of being
> > > its own spec (I looked up how much process BS it would be to get the
> > > needed registrations: informative RFC would do).
> >
> > I also am not following why we need to do this now. The reason we
> defined SHA-2 in
> > a new RFC was because (a) SHA-1 was looking weak and (b) we had to make
> significant
> > changes to TLS to allow the use of SHA-2. This does not seem to be that
> case.
>
> I don't think we strictly _need_ to do this now, however I think it's a
> good idea given that we'll need to do it eventually


I'm not sure that that's true.

-Ekr