Re: [TLS] DSS with other than SHA-1 algorithms

Eric Rescorla <ekr@rtfm.com> Wed, 13 April 2011 13:47 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfc.amsl.com
Delivered-To: tls@ietfc.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfc.amsl.com (Postfix) with ESMTP id C3361E06C6 for <tls@ietfc.amsl.com>; Wed, 13 Apr 2011 06:47:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.425
X-Spam-Level:
X-Spam-Status: No, score=-102.425 tagged_above=-999 required=5 tests=[AWL=0.551, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([208.66.40.236]) by localhost (ietfc.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wHAkgAH7LINu for <tls@ietfc.amsl.com>; Wed, 13 Apr 2011 06:47:19 -0700 (PDT)
Received: from mail-yw0-f44.google.com (mail-yw0-f44.google.com [209.85.213.44]) by ietfc.amsl.com (Postfix) with ESMTP id 29B0BE06BD for <tls@ietf.org>; Wed, 13 Apr 2011 06:47:19 -0700 (PDT)
Received: by ywi6 with SMTP id 6so312471ywi.31 for <tls@ietf.org>; Wed, 13 Apr 2011 06:47:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.43.47.201 with SMTP id ut9mr6441179icb.186.1302702438678; Wed, 13 Apr 2011 06:47:18 -0700 (PDT)
Received: by 10.42.241.5 with HTTP; Wed, 13 Apr 2011 06:47:18 -0700 (PDT)
In-Reply-To: <E1Q9tQq-0006Q4-VU@login01.fos.auckland.ac.nz>
References: <BANLkTinGVXVEFuWC80KFzfv-u-XciJ62ww@mail.gmail.com> <E1Q9tQq-0006Q4-VU@login01.fos.auckland.ac.nz>
Date: Wed, 13 Apr 2011 06:47:18 -0700
Message-ID: <BANLkTi=xyirFbGaVQ4f=9vr6Eju0BTvXCg@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: simon@josefsson.org, geoffk@geoffk.org, tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Apr 2011 13:47:19 -0000

On Tue, Apr 12, 2011 at 11:20 PM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:

>>3. The ECC issues you raise are not issues in 5246 at all, since ECC is
>>specified in a different document (4492).
>
> 5246 claims to be an update to 4492 (line 4 of the doc), and a far more
> drastic one than just adding a few new cipher suites since it's not
> backwards-compatible with 4492.  This would be just another update of 4492,
> and one that's fully backwards-compatible.

Yes, the "Updates:" language in IETF documents isn't very expressive.
Sorry about
that. Regardless, if you want to do a document which only affects ECC
algorithms,
the appropriate place to do it is in a separate document, not as a
revision to 5246.

-Ekr