Re: [CFRG] RSA PSS Salt Length for HTTP Message Signatures

denis bider <denisbider.ietf@gmail.com> Sat, 29 May 2021 01:50 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CFE43A1C01 for <cfrg@ietfa.amsl.com>; Fri, 28 May 2021 18:50:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id npupDpfsoYWW for <cfrg@ietfa.amsl.com>; Fri, 28 May 2021 18:50:09 -0700 (PDT)
Received: from mail-io1-xd2d.google.com (mail-io1-xd2d.google.com [IPv6:2607:f8b0:4864:20::d2d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38C9E3A1C04 for <cfrg@irtf.org>; Fri, 28 May 2021 18:50:09 -0700 (PDT)
Received: by mail-io1-xd2d.google.com with SMTP id a6so6124951ioe.0 for <cfrg@irtf.org>; Fri, 28 May 2021 18:50:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jt2rZf0KSFEzyggz+HJVVxe4sm8Ao3eM5FRv87n581Q=; b=ntuhOBDSx0DoMjY8GOjfpfUHySdZd8UqDrTI7PCcMwumK8MHfLlQLEoSVoGGGRtEt+ cGIyg5efH4amgM9HUkLtzoXWJMruNIOz+Oib1E2A2k0Qdz6GrxL1czfZ6kP0q+YBefl5 uOxFUDaCR/lwrp7oy0CaTomBtNv/hClTEbREmWIYtTK9Lg+T0TSKnAXl5hEUw5F/iwG+ SfY00v530Yf8i2ugarMfakQLt+/AYIdSb9aL4YYdXLJvL/BIam/HawfwfSlGuGdlLoCu ZxVs9iGJCvuTi3XFsVwKGyM5UkYJmY7kRfJONMSPe9uCmKEbT4ypkm4Thb41Vm+NSarn pvjg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jt2rZf0KSFEzyggz+HJVVxe4sm8Ao3eM5FRv87n581Q=; b=dSBkBT0eOsFHPv41/dShfyFdkkJ/yqgard+0gRBWE/LqCgZ0Tr9TcO//99Cv2Oq2hf 72jExEVyEYu8WJ8aqTyThQJaQ3461+KeU8FIVgaCvlPbuRweDj4fXMuszTNceQS7Qdnf 07W0pTQ6HAvamrzr1h0DadV5M4L1VJcrQJDJaGAFphDfzug32ERtQRcgwIo7FexoOote v5HtQJUdmRE/KEhmLj8jCTc5rYcZ0pL/YosKKG4dYN2dzPs2K1h+gyV/vatNtJ5l8eD9 p8uLeb3EIwkQMRwD6c4uziJYecP+qb9iHDsWr0qmulaE2eWnTz3mqFa5MdYTSzp2kbeE 7Xzw==
X-Gm-Message-State: AOAM533gl3lK+etcCaanMr7mwY7zpvrGcr1Ykiycp290z2rNH3aWrraR Oq9JvhZw823rSFZb1N5IGQK4Cp4a/s6mDXyCogI=
X-Google-Smtp-Source: ABdhPJyYt5y7HvapZreUNJtgcVufFLy08NK2/xCcsE++qwrooysl7JSbVfIr+zf43Pvxmag/Xfdot1SIcvcAdJqQQwg=
X-Received: by 2002:a6b:7947:: with SMTP id j7mr7901509iop.0.1622253007141; Fri, 28 May 2021 18:50:07 -0700 (PDT)
MIME-Version: 1.0
References: <1EED8807-C5C5-461F-BE60-34C44791849E@mit.edu> <1BF68544-CB14-4A60-88BB-4E80E2D9A094@vigilsec.com> <CAFewVt54d6NGEYOX6Tx=gMf+p9NqTVkb9VkRxr+VZL5eDSmhmA@mail.gmail.com> <20210527232354.GY32395@kduck.mit.edu> <67015DB5-A45F-41C7-A236-C54DEB30DD8F@akamai.com> <FFEDC27C-9054-4EC0-B4F4-B0BA66CFAF13@ll.mit.edu>
In-Reply-To: <FFEDC27C-9054-4EC0-B4F4-B0BA66CFAF13@ll.mit.edu>
From: denis bider <denisbider.ietf@gmail.com>
Date: Fri, 28 May 2021 20:49:55 -0500
Message-ID: <CADPMZDB0888gD-WdA+fX=pszUD87MeC44pEUr7U_xKJhN+tj_Q@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000003a00c905c36e364c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RKpLpGfN9-wkUjRVaOgQKFpzZC4>
Subject: Re: [CFRG] RSA PSS Salt Length for HTTP Message Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 29 May 2021 01:50:14 -0000

> if we start rejecting better crypto algorithms because it's possible to
> screw up their Implementation, it's unlikely that we end up in a good
place.

The only argument I'm EVER seeing presented against PKCS#1 v1.5 is exactly
the one you refuse to admit against RSA-PSS: the likelihood of incorrect
implementation.

This is even though this thread has shown that PKCS#1 v1.5 is trivial to
implement correctly (encode then memcmp), whereas RSA-PSS is incredibly
hard.

denis


On Fri, May 28, 2021 at 2:52 PM Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> On 5/28/21, 09:21, "CFRG on behalf of Salz, Rich" <cfrg-bounces@irtf.org
> on behalf of rsalz=40akamai.com@dmarc.ietf.org> wrote:
>
> >    Perhaps reconsider PSS.
> https://www.metzdowd.com/pipermail/cryptography/2019-November/035449.html
> is excellent reading.
>
> There is some reason in Peter's arguments - but if we start rejecting
> better crypto algorithms because it's possible to screw up their
> Implementation, it's unlikely that we end up in a good place. ;-)
>
> Brian Smith (and others) outlined a good strategy for this, and pretty
> much every other similar concern: fix the parameter set.
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>