Re: [TLS] SHA-3 in SignatureScheme

Eric Rescorla <ekr@rtfm.com> Fri, 02 September 2016 19:02 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0FE412D191 for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 12:02:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZgHWqMHrthyj for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 12:02:41 -0700 (PDT)
Received: from mail-yw0-x229.google.com (mail-yw0-x229.google.com [IPv6:2607:f8b0:4002:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A5C412B015 for <tls@ietf.org>; Fri, 2 Sep 2016 12:02:38 -0700 (PDT)
Received: by mail-yw0-x229.google.com with SMTP id g192so17298019ywh.1 for <tls@ietf.org>; Fri, 02 Sep 2016 12:02:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=e4ZlO8XlFiwHPz1VsInUDhDG4jXuSouyPvOwG6nUFwk=; b=fIsTxA5Q3ncxjJYbXF8v6p2kDDUXwA9X4jYEYZ1rOtpY0Oqd5+sqwyUVnxYEbLeNPB q6F88Y+8Mfz8YUK6eu0p9hbUhFBIOiCdZm6Qabf0CDgHNNG9qEEP/TEGeYyjKYo1izwp KnvSWFXxeijsr9p11Gut/rkGYh1mFIbGONoAZLkUtu93zJJcmpqyNECYukyZ1KY03ZOV f5XDJtGIm2AN0tce8dM7Ljt/9ZkBQxgSiiAHfAlYWtCQq9d4H5sHJ+enaQP0PfC/JQOG JiWu7VqzteajTJWH7DBl0DrT9aO56BspaK5p3UfwtnK7R+ZxR3eMH8iqFINkhXpSXphs MeWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=e4ZlO8XlFiwHPz1VsInUDhDG4jXuSouyPvOwG6nUFwk=; b=T4MdK7tD0q4LqYCZ60AWN4DJp1TSJcbIrMeY2BLO/L6lck4ElH1h0J1fDDAWJ0bemt RdnA842e+hCzn3e6H3oJcPg5dJh4qLtaCkHYcR6V3Z5VNz9b1zuZgSg0lZ80BoTeFkmp tJfZvkwisb9R0P/9JUNqLJyPSL46AO0Mr5yKgzAkrpIbjkpaRbkYuj/NwRjZViHcNWBf mXazXRzVXJ4yMFH1K4sz8Ta+cBK6hQcNg1srlzG2sz43XEw8bGl8JrgZCzenPet4oMtl S5VzUS30ghBOgX5lQ9rl5Ufhuf8dUZfZDY2kZOvxjHkl8pmk+GvhTpwWB2Yb+YE8UgGW rXyQ==
X-Gm-Message-State: AE9vXwM+ff1L6Olhk42B09qej0DTSmRPkIGoXYwVqHTksvSh+Z9kVcX903r9e5TkLTNYfHIEpKXD4TxvX6b1eA==
X-Received: by 10.129.39.15 with SMTP id n15mr4933912ywn.16.1472842957378; Fri, 02 Sep 2016 12:02:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Fri, 2 Sep 2016 12:01:56 -0700 (PDT)
In-Reply-To: <BC6013EC-26EF-4EF7-AE5C-37D70D9CFF50@gmail.com>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <CABcZeBOSn-JJgCYPP12wzy3TPEXBGHiCs-qZKosc_cVdwfvFuQ@mail.gmail.com> <f43ef409-0f1b-03ae-08cb-1b0f8c1d3676@akamai.com> <4536302.2GJhFoeUiN@pintsize.usersys.redhat.com> <BC6013EC-26EF-4EF7-AE5C-37D70D9CFF50@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 02 Sep 2016 12:01:56 -0700
Message-ID: <CABcZeBMYawBEszO+B5xZLV1CnsyPVqaDR9hn2N0p9MknRmmzKg@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="001a11408d48490a63053b8af91e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vWBahsvNwkp32Lwa_GbjMZfCyeA>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 19:02:43 -0000

On Fri, Sep 2, 2016 at 11:38 AM, Yoav Nir <ynir.ietf@gmail.com> wrote:

>
> > On 2 Sep 2016, at 8:27 PM, Hubert Kario <hkario@redhat.com> wrote:
> >
> > On Friday, 2 September 2016 12:06:55 CEST Benjamin Kaduk wrote:
> >> On 09/02/2016 12:04 PM, Eric Rescorla wrote:
> >>> On Fri, Sep 2, 2016 at 8:25 AM, Dave Garrett <davemgarrett@gmail.com
> >>>
> >>> <mailto:davemgarrett@gmail.com>> wrote:
> >>>    On Friday, September 02, 2016 07:32:06 am Eric Rescorla wrote:
> >>>> On Fri, Sep 2, 2016 at 3:42 AM, Ilari Liusvaara
> >>>
> >>>    <ilariliusvaara@welho.com <mailto:ilariliusvaara@welho.com>> wrote:
> >>>>> I also don't see why this should be in TLS 1.3 spec, instead of
> >>>>> being
> >>>>> its own spec (I looked up how much process BS it would be to
> >>>
> >>>    get the
> >>>
> >>>>> needed registrations: informative RFC would do).
> >>>>
> >>>> I also am not following why we need to do this now. The reason
> >>>
> >>>    we defined SHA-2 in
> >>>
> >>>> a new RFC was because (a) SHA-1 was looking weak and (b) we had
> >>>
> >>>    to make significant
> >>>
> >>>> changes to TLS to allow the use of SHA-2. This does not seem to
> >>>
> >>>    be that case.
> >>>
> >>>    I don't think we strictly _need_ to do this now, however I think
> >>>    it's a good idea given that we'll need to do it eventually
> >>>
> >>> I'm not sure that that's true.
> >>
> >> Predicting future needs is not always reliable, yes.
> >>
> >>> From a release-engineering (standards-engineering?) perspective, I
> still
> >>
> >> don't see any reasons to add it now, and do see reasons to not add it
> now.
> >
> > what would be the reasons not to add it now?
>
> Several reasons:
>  - This is a core spec. Those don’t traditionally specify new algorithms
> unless they’re MTI (like SHA-256 is TLS 1.2 and RSAPSS here)
>  - For now, SHA-3 is yet another national algorithm. Why add this and not
> Streebog? [1]
>

I'm 100% in favor of adding any algorithm called Streebog. Also, perhaps
Orcslayer.

-Ekr


>  - Who’s to tell whether SHA-2 breaks earlier than SHA-3?
>
> So absent a desire to change MTI algorithms, I think publishing a “SHA-3
> and its use in TLS/IPsec/SSH/other” document is a fine idea, but not as
> part of any core protocol.
>
> Yoav
>
> [1] I’m sure there are excellent reasons why SHA-3 is better. We don’t
> just add any national standard unless we think we need it.
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>