Re: [TLS] SHA-3 in SignatureScheme

Dave Garrett <davemgarrett@gmail.com> Fri, 02 September 2016 15:25 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33F4012D5F9 for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 08:25:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a3JcnxGPcq_V for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 08:25:41 -0700 (PDT)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B18A712D5CA for <tls@ietf.org>; Fri, 2 Sep 2016 08:25:41 -0700 (PDT)
Received: by mail-qk0-x229.google.com with SMTP id t7so122263242qkh.1 for <tls@ietf.org>; Fri, 02 Sep 2016 08:25:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=Pg7XptgfwlFdNMbmr2jAvQiuroXTGuLP+ssTjDlVfFo=; b=WVfQErOkroKZNtEQqMqc3h/oWKQ/q72JNj4P4HbYw1QhHYg/JDYcs/B+OhNlla3KHE NXt9/HgdJjggQJebcTvfe1vez5mnBun8TXIVwNNLIu1zOACAgZ/uTFskAj5564DgMyjd i1Pa8ND3xvomiQJODW6tGQGrmeOncaNC1HcVR2YjLJcoGxU5SFXG9LOgUC9ERharGFtH yTW/hQ5+e8g6VSMz3+1qj1Deyehe/PF10Xd3pvSWX5FJsk9qvxIb+4eD9Lbbq9pO6Vr+ SE16YTTmM4MUzKFh+SB2m2CpeLoKIvZaHrZcioqs+u3KmLGayyzWIkQ3tJEUWVxlDIye sf3g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=Pg7XptgfwlFdNMbmr2jAvQiuroXTGuLP+ssTjDlVfFo=; b=Nnjcc4ei7rN7+HwdOBrmjom0qau0FCb9kZjpIXmL5Z4p4DZStZhovD5eTf8aSUcUW9 /ri3whPNWF5mMQ3AHNRR7zn+3juz9s8T3UdJJkT41kvT3RN5PaMy0jJI/YBMvrb3xqcB TTLl3CeRONWd3wSEQwIEr9PAugWuEYPllAmppr3wokdS4vUzx/I9aAER48+4mdzYMBYn Qx+g4kvbirMpH28XLc2nwqg6Sh858QrlORUTlL+8+P0OMSQxGekXGE0ylEYn6SGBNHLa W/WxfjpNVT8EK30gZjnBu9HCRsBAOoS2wOKMToaKMj1hqaNTrWahI2NEcHSYipWm7h5y FxIg==
X-Gm-Message-State: AE9vXwNHqXKlYj00w0blrzHhr49h9MvH70nR44r6kmTrJqVomgYDSgFTPG41UysPazyilw==
X-Received: by 10.55.39.70 with SMTP id n67mr15355259qkn.249.1472829940921; Fri, 02 Sep 2016 08:25:40 -0700 (PDT)
Received: from dave-laptop.localnet (pool-71-185-27-22.phlapa.fios.verizon.net. [71.185.27.22]) by smtp.gmail.com with ESMTPSA id e33sm6189565qta.47.2016.09.02.08.25.40 (version=TLS1 cipher=AES128-SHA bits=128/128); Fri, 02 Sep 2016 08:25:40 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Fri, 02 Sep 2016 11:25:38 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <20160902104240.nnt27zfojtywfxpp@LK-Perkele-V2.elisa-laajakaista.fi> <CABcZeBM-4=ostcAkDhM=jk1aRtXD4dXZKz_ymjShFWmStH3otQ@mail.gmail.com>
In-Reply-To: <CABcZeBM-4=ostcAkDhM=jk1aRtXD4dXZKz_ymjShFWmStH3otQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201609021125.39108.davemgarrett@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/x0oAPyTBnID8r0_wN6AnzXoFF0E>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 15:25:43 -0000

On Friday, September 02, 2016 07:32:06 am Eric Rescorla wrote:
> On Fri, Sep 2, 2016 at 3:42 AM, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> > I also don't see why this should be in TLS 1.3 spec, instead of being
> > its own spec (I looked up how much process BS it would be to get the
> > needed registrations: informative RFC would do).
> 
> I also am not following why we need to do this now. The reason we defined SHA-2 in
> a new RFC was because (a) SHA-1 was looking weak and (b) we had to make significant
> changes to TLS to allow the use of SHA-2. This does not seem to be that case.

I don't think we strictly _need_ to do this now, however I think it's a good idea given that we'll need to do it eventually and we can do it now and get people to consider implementing it more easily as part of a larger spec than later as a subsequent standalone. Doing it now gives it far greater visibility and should be relatively simple and quick to do.


Dave