Re: [TLS] Simplifying signature algorithm negotiation

Eric Rescorla <ekr@rtfm.com> Sun, 20 March 2016 17:51 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3E5E12D642 for <tls@ietfa.amsl.com>; Sun, 20 Mar 2016 10:51:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dt7Gnm4bzj5v for <tls@ietfa.amsl.com>; Sun, 20 Mar 2016 10:51:20 -0700 (PDT)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B060412D572 for <tls@ietf.org>; Sun, 20 Mar 2016 10:51:20 -0700 (PDT)
Received: by mail-yw0-x22c.google.com with SMTP id h65so50396909ywe.0 for <tls@ietf.org>; Sun, 20 Mar 2016 10:51:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=QzZEjCiQCjj6ARMzmDu49widhCLAiESJeNfpGnsJX90=; b=HfYMDwFuiJn2LapoXVBfzdD8B/NIqmZt514ELPlkS3lyot9HP6SoHS4eN+C3ZI/6LE C9pGzWq2JFn54DA5ZieeWz0BH1sg67LZhLWUk3XvWIGWj/cLvvYCMBnGZjYOkRCgL7TM Wkz6jljEYJQD1w+EFDVALPVcC+bW9K0uA0wYUeQamspVF4DmqmhUC5ytbse4ECyDrqtk AOdBtwDc4MTECENkqwnfNQ5z5bjo3FubzY6xMIeDqmmW37KQ3ugU9f9eX2V/Nquj0uUR Z9SUdVAe+5PdL2k7wnWeVQep1aQbN9Z6k2gngoNQB3LYMfz0W0pLkzINCOz3LZ2Ba7wU oHHA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=QzZEjCiQCjj6ARMzmDu49widhCLAiESJeNfpGnsJX90=; b=VRQ1wssPGYljWul4CU64mEHJGOEgmszIEXoYDu5Q+YF4JilHMHR5jyqRlX93WyAIuO /YKpFoBfI52sst5CfKodZ+L+KcuQu+1S7mv58ry0NQUNMRFb6P7LVtMo/q7c4e+1PFWH g+6e0fhkMOvgy0v0M+210V9wJ4CsSb5Exk7PaYZv51st0EKl4F7AmadcmXCW2Na9B7GM RuuvMPZ8spjl2mMu73sKmfXCJ/+uU4dELdS/i0NRTp1ewUH5UGnE9psJCUbJWIpLUbCN CW0/bvd4ROM1wBfaRQ0E6ufFTpwX97qykQYwFvD/nqOk+LOWWsfIlE355J9ijWcPAbgT Xrvw==
X-Gm-Message-State: AD7BkJKFvoCzV68Zve7181y6BhlwtM1kydIVG713CnikREfOW60UBIm0B9VGKfwpVwILZCesvyuXy4x2Tg+3Yw==
X-Received: by 10.129.80.69 with SMTP id e66mr13526206ywb.231.1458496279885; Sun, 20 Mar 2016 10:51:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Sun, 20 Mar 2016 10:50:40 -0700 (PDT)
In-Reply-To: <20160317173436.GA19169@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAF8qwaCpYqs7ELDcRzXveLLjpL+d-CmBczkxPweh6_RVE1aDeA@mail.gmail.com> <201601152007.12464.davemgarrett@gmail.com> <CAF8qwaBPsLz-vuOvXGZgxzMpaKHwtZixu7NXzfFN4V_R6WT8Tg@mail.gmail.com> <CABcZeBNipj4oLU=FrTp3+CqTg5bh5vBnd04DoNt56=8BRjqobw@mail.gmail.com> <CAF8qwaDUbLmvzibuC7aedOR5TP6Fv3rNz6ft_v3bKu=FHatYgg@mail.gmail.com> <CABcZeBMGnma86M24hzQw6zmwftMte2Lr34TGuq2pUF0MTGZMUQ@mail.gmail.com> <CAF8qwaDdi9JNNKUCBsuQmw3AssaiKvMgSs_8bCebfmBRdzCAQw@mail.gmail.com> <20160317173436.GA19169@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 20 Mar 2016 10:50:40 -0700
Message-ID: <CABcZeBP+WtXpXMkio+=QbZFrK02YTeKwMyqHcSOqWoFfCYOqLg@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a1147f078ab68a4052e7ea0e8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xvKvG59bpIKWQ3L0glBLoNer_dY>
Cc: ekr <notifications@github.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Simplifying signature algorithm negotiation
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Mar 2016 17:51:22 -0000

It sounds like we have general consensus here. Does anyone object to my
merging
this PR?

-Ekr


On Thu, Mar 17, 2016 at 10:34 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Tue, Mar 15, 2016 at 05:37:20PM +0000, David Benjamin wrote:
> > On Mon, Mar 14, 2016 at 8:22 PM Eric Rescorla <ekr@rtfm.com> wrote:
> >
> >
> > I would probably characterize it less as suites vs orthogonality, but as
> > wanting to keep divisions in meaningful and universal places and not
> > splitting up tightly-coupled decisions. The flexibility from
> orthogonality
> > can be handy, but going too far---as I believe TLS 1.2 did with
> signature,
> > prehash, and curve---complicates everything. Imagine if negotiating
> > AES_128_GCM required separately negotiating block cipher AES-128, mode
> CTR,
> > and MAC GHASH.
>
> It isn't even orthogonal, it is coupled, which is way worse and quite
> difficult to implement correctly.
>
> I now consider the way TLS 1.3 draft / RFC4492bis draft currently does
> EdDSA negotiation a bad idea (what is proposed here is vast improvement).
>
>
> -Ilari
>