[TLS] DSA support in TLS 1.3.

"Dang, Quynh" <quynh.dang@nist.gov> Fri, 28 August 2015 19:17 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A7421A1EEC for <tls@ietfa.amsl.com>; Fri, 28 Aug 2015 12:17:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dP5rvz4vxU7A for <tls@ietfa.amsl.com>; Fri, 28 Aug 2015 12:17:42 -0700 (PDT)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1bon0746.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::1:746]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 324411A1B4C for <tls@ietf.org>; Fri, 28 Aug 2015 12:17:42 -0700 (PDT)
Received: from BN1PR09MB124.namprd09.prod.outlook.com (10.255.200.27) by BN1PR09MB123.namprd09.prod.outlook.com (10.255.200.25) with Microsoft SMTP Server (TLS) id 15.1.256.15; Fri, 28 Aug 2015 19:17:39 +0000
Received: from BN1PR09MB124.namprd09.prod.outlook.com ([10.255.200.27]) by BN1PR09MB124.namprd09.prod.outlook.com ([10.255.200.27]) with mapi id 15.01.0256.013; Fri, 28 Aug 2015 19:17:39 +0000
From: "Dang, Quynh" <quynh.dang@nist.gov>
To: "ekr@rtfm.com" <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: DSA support in TLS 1.3.
Thread-Index: AQHQ4cVbMAx36sLx1k+2fYH++EoGOw==
Date: Fri, 28 Aug 2015 19:17:39 +0000
Message-ID: <BN1PR09MB124C4A9CEF8EAA293190CD8F36E0@BN1PR09MB124.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-originating-ip: [129.6.223.51]
x-microsoft-exchange-diagnostics: 1; BN1PR09MB123; 5:4z1hsljOdNK17ODeHYsyk+dcwjTbkv5HFkip6Hw9SXJ3DdHQ3S5EwJThe3GKyCudxwDKZIdaIqMJLDbvJrUqHDnLV68/nMt6UoDkOiFLSkZlAGpeykRy5iMsedHNm7dk7/fkaajjd02BhOOFdgoSVg==; 24:MS8F5m8jGmJH+p9/Sft408eT3T8MIfLiDW+4msFuyFFAUGAJGESoym4nd8CWgqSVtPk/Go32fC2bRFj8lCQIOEQNEAwhZcmTGTpl9qzEzlM=; 20:M5X7jpc0STpKL5mCgra935HODbPnz+fqhA6ciQZNtP8D49bvKApmgzGuLAGTSRRQRwWMBtn/WhQML9g2cISsEw==
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BN1PR09MB123;
x-microsoft-antispam-prvs: <BN1PR09MB123466DAB96C9AAE30E1A59F36E0@BN1PR09MB123.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5005006)(8121501046)(3002001); SRVR:BN1PR09MB123; BCL:0; PCL:0; RULEID:; SRVR:BN1PR09MB123;
x-forefront-prvs: 0682FC00E8
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(189002)(53754006)(199003)(66066001)(50986999)(86362001)(107886002)(5001960100002)(74316001)(189998001)(19627405001)(2656002)(68736005)(101416001)(5003600100002)(122556002)(62966003)(64706001)(106116001)(16236675004)(5004730100002)(40100003)(99286002)(76576001)(106356001)(2501003)(77156002)(105586002)(5007970100001)(229853001)(19625215002)(4001540100001)(5001770100001)(10400500002)(33656002)(102836002)(5001830100001)(5001860100001)(81156007)(92566002)(2900100001)(54356999)(46102003)(87936001)(77096005)(97736004)(5002640100001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN1PR09MB123; H:BN1PR09MB124.namprd09.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BN1PR09MB124C4A9CEF8EAA293190CD8F36E0BN1PR09MB124namprd_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Aug 2015 19:17:39.1204 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN1PR09MB123
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/fnz9iofBG87u887kg76mPM-tWLs>
Subject: [TLS] DSA support in TLS 1.3.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Aug 2015 19:17:44 -0000

Hi all,


DSA is supported in the previous versions of TLS. It would be nice if someone who uses DSA can use it in TLS 1.3 as well.


People who don't use DSA, then they don't use DSA. People who use DSA right, it should be fine for them to use DSA.


I don't see a convincing reason to remove support of DSA in TLS 1.3.


Quynh.