Re: [TLS] Server Signature Algorithms

Nikos Mavrogiannopoulos <nmav@gnutls.org> Sat, 31 October 2009 08:07 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CC6773A635F for <tls@core3.amsl.com>; Sat, 31 Oct 2009 01:07:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KWPdqZn5o2SJ for <tls@core3.amsl.com>; Sat, 31 Oct 2009 01:07:15 -0700 (PDT)
Received: from mail-bw0-f223.google.com (mail-bw0-f223.google.com [209.85.218.223]) by core3.amsl.com (Postfix) with ESMTP id CAA193A6824 for <tls@ietf.org>; Sat, 31 Oct 2009 01:07:14 -0700 (PDT)
Received: by bwz23 with SMTP id 23so4408927bwz.29 for <tls@ietf.org>; Sat, 31 Oct 2009 01:07:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:sender:message-id:date:from :user-agent:mime-version:to:cc:subject:references:in-reply-to :x-enigmail-version:openpgp:content-type:content-transfer-encoding; bh=6/1Lg7/2F+lGmfuflCqM/Tf6qhaLAQt3c6kwRLbuGgE=; b=Y5cRXE+mv33BsYug60Z65M0lit2iIHymAtB2ypPo6C7l6ddaIIBWIQSAtIPzsoWZx1 ifdksLGjW+EOh7JUe0EJ+3vXSvcD/eS4ginqllbotKh5aMXWgXuB8wnGb1wuudPQ9mCY nv/rq0tw1xcOyC8HRrtV0Z1Ga6NjW/w+pmIJk=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:x-enigmail-version:openpgp:content-type :content-transfer-encoding; b=bHDgFtCXSYcHfEpXhZGCHbX4HZga2ktuk4NRSdn3EkgDtJhYjYmEOKzCArfo446AJb 0T1/21aI8ltX5KtllzmgUTy4oY8qIALL13Y6hobIuAdWZ/MjR0mY9raF856/k4yedtOk f8XjxVg6RtsUpKE7kvuPPIycWOprFhfBcxgRQ=
Received: by 10.204.0.69 with SMTP id 5mr1861417bka.173.1256976450370; Sat, 31 Oct 2009 01:07:30 -0700 (PDT)
Received: from ?10.100.1.196? (adsl6-155.ath.forthnet.gr [77.49.197.155]) by mx.google.com with ESMTPS id y15sm1728934fkd.28.2009.10.31.01.07.28 (version=SSLv3 cipher=RC4-MD5); Sat, 31 Oct 2009 01:07:29 -0700 (PDT)
Sender: Nikos Mavrogiannopoulos <n.mavrogiannopoulos@gmail.com>
Message-ID: <4AEBF03E.1040003@gnutls.org>
Date: Sat, 31 Oct 2009 10:07:26 +0200
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
User-Agent: Thunderbird 2.0.0.23 (X11/20090817)
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <4AE9F0DE.7060903@pobox.com>
In-Reply-To: <4AE9F0DE.7060903@pobox.com>
X-Enigmail-Version: 0.95.7
OpenPGP: id=96865171
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] Server Signature Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 31 Oct 2009 08:07:15 -0000

Michael D'Errico wrote:
> There are now at least 3 instances where a TLS client needs to know the
> server's list of supported signature algorithms:
> 
>    1. to compute the signature for the CertificateVerify message
>    2. to compute the hash of the handshake messages in (1) without
>       having to hold onto all of the messages
>    3. to compute hashes for the proposed cached information extension
> 
> Rather than duplicate the list for each of these and any future needs,
> it makes sense to send it once in a server hello extension.
> 
> The simplest option would be to use the existing signature algorithms
> extension and make it symmetrical.  But if there is a deployed client
> out there that aborts a connection if it receives a signature algorithm
> extension, then a secondary option would be to create a new server-
> signature-algorithms extension which is identical in structure to the
> existing extension.

I also agree, this is an elegant solution to solve the fact that the
client needs to store all handshake messages in memory.

regards,
Nikos