Re: [Cfrg] pkcs#1v1.5

Hanno Böck <hanno@hboeck.de> Mon, 24 March 2014 14:09 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2375E1A0218 for <cfrg@ietfa.amsl.com>; Mon, 24 Mar 2014 07:09:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.399
X-Spam-Level: *
X-Spam-Status: No, score=1.399 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cMhwagO-D_4f for <cfrg@ietfa.amsl.com>; Mon, 24 Mar 2014 07:09:54 -0700 (PDT)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) by ietfa.amsl.com (Postfix) with ESMTP id 42E321A0213 for <cfrg@irtf.org>; Mon, 24 Mar 2014 07:09:54 -0700 (PDT)
Received: from localhost (91-66-83-91-dynip.superkabel.de [::ffff:91.66.83.91]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, AES128-GCM-SHA256) by zucker.schokokeks.org with ESMTPSA; Mon, 24 Mar 2014 15:09:52 +0100 id 0000000000020006.0000000053303CB0.000071DE
Date: Mon, 24 Mar 2014 15:09:11 +0100
From: Hanno Böck <hanno@hboeck.de>
To: cfrg@irtf.org
Message-ID: <20140324150911.298a86c0@hboeck.de>
In-Reply-To: <53303A7D.9010304@secunet.com>
References: <239D7A53E5B17B4BB20795A7977613A40207DB59F189@CROEXCFWP04.gemalto.com> <9cb524b6-c260-484e-bf44-45d52e7319a1@email.android.com> <CF522EF0.19491%kenny.paterson@rhul.ac.uk> <532D99CA.10405@cs.tcd.ie> <CF535271.19584%kenny.paterson@rhul.ac.uk> <14C0D5FC-4878-4E9D-85CA-C57CC77CB9AD@vigilsec.com> <53303A7D.9010304@secunet.com>
X-Mailer: Claws Mail 3.9.3 (GTK+ 2.24.22; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-29150-1395670192-0001-2"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/GBPOCct8wmNLf621YQXtWyHMu4I
Subject: Re: [Cfrg] pkcs#1v1.5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Mar 2014 14:09:56 -0000

On Mon, 24 Mar 2014 15:00:29 +0100
Johannes Merkle <johannes.merkle@secunet.com> wrote:

> Clearly the issue with PKCS#1v1.5 encryption is worse, so there might
> be more urge to migrate to OAEP. As development of TLS 1.3 is just
> about to start, this might be the right time.

Discussion tends to go in the direction that TLS 1.3 may only support
Forward Secrecy cipher suites (which is imho a good thing).
If I understand the working of TLS correctly in that case
OAEP/encryption is irrelevant and we probably only have PSS/Signatures.

(and I very much support the call for PSS - while it doesn't fix
anything severe, it's much harder to mess things up with PSS)

-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42