Re: [TLS] Signature Algorithms

Dave Garrett <davemgarrett@gmail.com> Tue, 17 March 2015 17:41 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D73481A87E7 for <tls@ietfa.amsl.com>; Tue, 17 Mar 2015 10:41:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FGijaFW1Gnk7 for <tls@ietfa.amsl.com>; Tue, 17 Mar 2015 10:41:42 -0700 (PDT)
Received: from mail-qc0-x22f.google.com (mail-qc0-x22f.google.com [IPv6:2607:f8b0:400d:c01::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9236D1A00F4 for <tls@ietf.org>; Tue, 17 Mar 2015 10:41:42 -0700 (PDT)
Received: by qcyi15 with SMTP id i15so15754513qcy.0 for <tls@ietf.org>; Tue, 17 Mar 2015 10:41:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=Ex/V+mPxU1dalytorA9z9Usj4CZjl9u+D62dYfwI9e0=; b=q6RR5WjP5RRMYpVT1mifOgUydmyG9/dqbAshyf/6AthWST/b8Hj+SaRWvSIrd9eRHa G+vDVwbF2DZMnHJTeY1eWU0kNgi1mZy92Q3gO4HE5vPaJUKKKk3AhfOVHS5xVaS6n5VZ FRDwer33qDq2vmT0vKxiGFqBQ9V3DfT0BnG7O+eHY92E9VOtryQ/jwM06HHaKHuaSR/J Ju9inHK6ZU8YDtWT9fPJ2SsthbSEjMKHvPgPhByztv8xofup5CwXIY3z1wLO1vdwVfkU IqhBZy42KWb6qb5tYcYtrvYpfRIIQ7dXNTNBIPQizTNnMa7VtlazB8km9UYrtVr1gxJz uVoA==
X-Received: by 10.140.238.78 with SMTP id j75mr45026326qhc.96.1426614101934; Tue, 17 Mar 2015 10:41:41 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 91sm10042309qkw.13.2015.03.17.10.41.41 (version=TLSv1 cipher=RC4-SHA bits=128/128); Tue, 17 Mar 2015 10:41:41 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Tue, 17 Mar 2015 13:41:39 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-71-generic-pae; KDE/4.4.5; i686; ; )
References: <19075EB00EA7FE49AFF87E5818D673D41145FB0C@PRODEXMB01W.eagle.usaa.com>
In-Reply-To: <19075EB00EA7FE49AFF87E5818D673D41145FB0C@PRODEXMB01W.eagle.usaa.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201503171341.40315.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uZiwsLPVUkZ5EYpQnEHgilIl3IY>
Subject: Re: [TLS] Signature Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Mar 2015 17:41:44 -0000

On Saturday, March 14, 2015 11:40:38 pm Mehner, Carl wrote:
> As we move into a world that lacks trusted SHA-1 signatures, a change in the text would be necessary in order for clients that drop SHA-1 from the supported hash algorithms to continue to connect to servers that send a certificate_list that includes roots signed with SHA-1.

What's the viability of having TLS 1.3 drop support for SHA-1 for end-entity certificates? (not root or intermediary, yet) This would of course be in addition to dropping all support for MD5, which I think is pretty much a given at this point.

If it were to be new policy right this second, that wouldn't be great, but by the time TLS 1.3 is ready for widespread adoption I think that's a reasonable expectation. Latest survey shows the SHA-1 to SHA-2 ratio at about 2:3 and improving steadily. SHA-2 will probably be used in the majority within a couple months or so.


Dave