Re: [CFRG] RSA PSS Salt Length for HTTP Message Signatures

"Salz, Rich" <rsalz@akamai.com> Fri, 28 May 2021 21:23 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FEB23A362C for <cfrg@ietfa.amsl.com>; Fri, 28 May 2021 14:23:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.795
X-Spam-Level:
X-Spam-Status: No, score=-2.795 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.698, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MJi165734tkk for <cfrg@ietfa.amsl.com>; Fri, 28 May 2021 14:23:29 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B1D23A362A for <cfrg@irtf.org>; Fri, 28 May 2021 14:23:29 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 14SLKBVp028222; Fri, 28 May 2021 22:23:27 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=RK/gAgJ5bbZB3hlWd+Nl7LEItJFWKRCBVoCMREkvlW4=; b=bLhiP0woF4oPIWBT8C8tCrITuaEZVIzPmIxfCumthwUh8/IG13yrSYkqKAH3ojxiasf7 MGioahAZEl14jni995uj52+eNWbwiKJMbjbm49+5XS60Q7qTaXMlavMBX5pt8jAHg90p csa9z0rTYqqbzUgAJsN+Z1QI7qOeOuVXjsj+IoGWr3zji9N9bU8h2TQh6WQcEK22zNba zD+ZdqFhI7fktxaU2NxEfMGpgwSBRyxTa+Zu9U+bp8EbjsA4267pqY8EO7zW7XbLx6Wc yXhfLjFdw/J3XrdaT+wrmapNBJqXMLHDeNchwD1AvWw8ffKjwpEp98/AOfUJKtHyB8Ij uQ==
Received: from prod-mail-ppoint4 (a72-247-45-32.deploy.static.akamaitechnologies.com [72.247.45.32] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 38tnpak9dj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Fri, 28 May 2021 22:23:27 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 14SLMRpL025485; Fri, 28 May 2021 17:23:26 -0400
Received: from email.msg.corp.akamai.com ([172.27.165.118]) by prod-mail-ppoint4.akamai.com with ESMTP id 38tyugkf4t-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Fri, 28 May 2021 17:23:26 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.165.119) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.165.119) with Microsoft SMTP Server (TLS) id 15.0.1497.18; Fri, 28 May 2021 16:23:25 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.165.119]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.165.119]) with mapi id 15.00.1497.018; Fri, 28 May 2021 16:23:25 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Justin Richer <jricher@mit.edu>
CC: Benjamin Kaduk <kaduk@mit.edu>, Brian Smith <brian@briansmith.org>, IRTF CFRG <cfrg@irtf.org>, Russ Housley <housley@vigilsec.com>
Thread-Topic: [CFRG] RSA PSS Salt Length for HTTP Message Signatures
Thread-Index: AQHXUnAvqLkAEgqnB0OGVKflJ0MxYKr2neCAgAGtcgCAAAJXAIAAonEAgABetoCAACx0AA==
Date: Fri, 28 May 2021 21:23:24 +0000
Message-ID: <520219E4-EB7A-40C8-8C11-5B27407F231B@akamai.com>
References: <1EED8807-C5C5-461F-BE60-34C44791849E@mit.edu> <1BF68544-CB14-4A60-88BB-4E80E2D9A094@vigilsec.com> <CAFewVt54d6NGEYOX6Tx=gMf+p9NqTVkb9VkRxr+VZL5eDSmhmA@mail.gmail.com> <20210527232354.GY32395@kduck.mit.edu> <67015DB5-A45F-41C7-A236-C54DEB30DD8F@akamai.com> <EB0D5FEF-C96A-4206-95C5-A2AD9C6A7193@mit.edu>
In-Reply-To: <EB0D5FEF-C96A-4206-95C5-A2AD9C6A7193@mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.49.21050901
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.118.139]
Content-Type: text/plain; charset="utf-8"
Content-ID: <BBDC53CED2E93348B0B89BE0D8D9AFAB@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-05-28_09:2021-05-27, 2021-05-28 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 phishscore=0 mlxscore=0 spamscore=0 bulkscore=0 suspectscore=0 malwarescore=0 mlxlogscore=874 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2105280141
X-Proofpoint-GUID: BPBFokVZ0uPHFxjhLLkN0MVz-s3vS6kc
X-Proofpoint-ORIG-GUID: BPBFokVZ0uPHFxjhLLkN0MVz-s3vS6kc
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-05-28_09:2021-05-27, 2021-05-28 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 adultscore=0 mlxlogscore=820 impostorscore=0 mlxscore=0 lowpriorityscore=0 spamscore=0 phishscore=0 bulkscore=0 clxscore=1015 malwarescore=0 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2105280141
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 72.247.45.32) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint4
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DEx9TZfHP0gazqrvsCdJ0OQ2KZ8>
Subject: Re: [CFRG] RSA PSS Salt Length for HTTP Message Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 May 2021 21:23:33 -0000

> but something to note: We aren’t :just: defining RSA-PSS, we’re also defining a flavor of RSA 1.5, a flavor of HMAC, and a flavor of ECDSA, each with fixed parameters including sizes and curves and the like. Which means that our own version of PSS is going to be a very strict and narrow selection tied to a single identifier, and if there’s enough of a draw from any community to define another set of parameters, it can be registered with a new label. 

That makes a great deal of sense, and mitigates/removes the concerns in the link I posted.

Nice work.