Re: [TLS] DSA should die

Yoav Nir <ynir.ietf@gmail.com> Wed, 01 April 2015 21:48 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 929E11A8707 for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 14:48:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.6
X-Spam-Level:
X-Spam-Status: No, score=0.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4H6UCM_HTY5e for <tls@ietfa.amsl.com>; Wed, 1 Apr 2015 14:48:19 -0700 (PDT)
Received: from mail-wi0-x236.google.com (mail-wi0-x236.google.com [IPv6:2a00:1450:400c:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F0F91A6F11 for <tls@ietf.org>; Wed, 1 Apr 2015 14:48:19 -0700 (PDT)
Received: by wibgn9 with SMTP id gn9so83020517wib.1 for <tls@ietf.org>; Wed, 01 Apr 2015 14:48:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=z1EWvL3PQtAiKWkggpbn3pBCaZnh/YmV2v/kjW3iVPE=; b=Uh1r0UD0Ku2b4TQednJnSjssl+v2qRtpkqG2dp0fb1oUggN1l8Hzq7QpOHNZSuJgpz PZGE55nt0aeXy/DBlX5W5vI9iC62XQSpxSkNh1+KywWQRSpLP+v0WjiJdRDOC9/X0ViH q5SI2QzOpTEhtMBm9nQatty/OfZ3k0R93ApN9cxoh7NgJ4t9UQoj5w1w7XEbKDsp4KII 6VUehvnAs7wtTbkU7TRNoSWa93PO4b6XB51kPytmNBNj9tzh85cIh4dgM0vwYz480cHy B5S1mSbVyxyc5zOeU7YiarCejFJgSs2knEEoS4xe4TI7r8PKzWphhAZZNBNWleScANzB aw2w==
X-Received: by 10.180.104.7 with SMTP id ga7mr18140450wib.37.1427924898004; Wed, 01 Apr 2015 14:48:18 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.13.132]) by mx.google.com with ESMTPSA id vq9sm4442562wjc.6.2015.04.01.14.48.16 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 01 Apr 2015 14:48:17 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <20150401201221.163745c2@pc1.fritz.box>
Date: Thu, 02 Apr 2015 00:48:15 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <0899615E-0ADC-4474-B031-0589014D0511@gmail.com>
References: <20150401201221.163745c2@pc1.fritz.box>
To: Hanno Böck <hanno@hboeck.de>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uTPZN5guWRee2PpdDUPy59bcRVs>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] DSA should die
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2015 21:48:20 -0000

+1

> On Apr 1, 2015, at 9:12 PM, Hanno Böck <hanno@hboeck.de> wrote:
> 
> Hi,
> 
> Mozilla just removed DSA support from Firefox. It seems the use of
> (non-ecc) DSA in TLS is pretty much nonexistent. Still the TLS 1.3 draft
> contains DSA.
> 
> Proposal: DSA should go away and not be part of TLS 1.3.
> 
> Reasons to remove DSA:
> * DSA with 1024 bit is considered weak and DSA with more than 1024 bit
>  is widely unsupported.
> * DSA has comparable security to RSA (it using same keysize) which is
>  the de-facto-default. Given that everybody uses RSA and nobody uses
>  DSA having the latter only adds unneccessary complexity.
> * DSA can fail badly with bad random number generators.
> 
> Some numbers:
> In the 2013 https ecosystem scan there were 17 DSA keys on public IPs,
> none of them CA-trusted:
> http://conferences.sigcomm.org/imc/2013/papers/imc257-durumericAemb.pdf
> 
> I think it's safe to say nobody will care if DSA is removed.
>