Re: [TLS] Renumbering the new SignatureSchemes

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 20 September 2016 15:38 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E840712B1D3 for <tls@ietfa.amsl.com>; Tue, 20 Sep 2016 08:38:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.216
X-Spam-Level:
X-Spam-Status: No, score=-4.216 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-2.316] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SXsevlZRoiI8 for <tls@ietfa.amsl.com>; Tue, 20 Sep 2016 08:38:23 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id 236FE12B35D for <tls@ietf.org>; Tue, 20 Sep 2016 08:33:33 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id B02AA1334B; Tue, 20 Sep 2016 18:33:31 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp1.welho.com ([IPv6:::ffff:83.102.41.84]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id Y0WZxjxLC3hK; Tue, 20 Sep 2016 18:33:31 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-237-87.bb.dnainternet.fi [87.100.237.87]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp1.welho.com (Postfix) with ESMTPSA id 660D8C4; Tue, 20 Sep 2016 18:33:31 +0300 (EEST)
Date: Tue, 20 Sep 2016 18:33:27 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: David Benjamin <davidben@chromium.org>
Message-ID: <20160920153327.GA12381@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CAF8qwaAo-MKJvxdpDkb-fyMfLmOpbhif=2Axik3wnr1DPzd5Eg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAF8qwaAo-MKJvxdpDkb-fyMfLmOpbhif=2Axik3wnr1DPzd5Eg@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yYfAOx9jTruP0Cm0mJZGHl24ruY>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Renumbering the new SignatureSchemes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Sep 2016 15:38:27 -0000

On Tue, Sep 20, 2016 at 03:07:51PM +0000, David Benjamin wrote:
> Hi folks,
> 
> I've just uploaded this PR to slightly tweak SignatureScheme numbering:
> https://github.com/tlswg/tls13-spec/pull/641
> 
> In principle, we should only have needed to burn values starting with known
> HashAlgorithms, but TLS 1.2 said:
> 
>    signature
>       This field indicates the signature algorithm that may be used.
>       The values indicate anonymous signatures, RSASSA-PKCS1-v1_5
>       [PKCS1] and DSA [DSS], and ECDSA [ECDSA], respectively.  The
>       "anonymous" value is meaningless in this context but used in
>       Section 7.4.3.  It MUST NOT appear in this extension.
> 
> We'd started RSA-PSS along the train to get shipped in Chrome to get early
> warning on any interoperability issues. We ran into an implementation which
> enforced this MUST NOT. It's a MUST NOT in 1.2, so it seems prudent to
> allocate around it and avoid ending in known SignatureAlgorithms. Thus,
> rather than only burning {0x00-0x06, *}, we also burn {*, 0x00-0x03}. This
> has the added benefit that TLS 1.2 dissector tools don't get confused.

Heck, I think one could put the RSA-PSS ones as 0404, 0504 and 0604,
as those do have the indicated "prehashes".

And one could probably also stick Ed25519/Ed448 in 00xx, as those have
no prehash, which is exactly what "hash #0" is about.

(Of course, this all is pretty pointless bikeshedding).


-Ilari