Re: [Cfrg] Question about RSA keys

Hanno Böck <hanno@hboeck.de> Sat, 19 November 2016 09:07 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F18071297E4 for <cfrg@ietfa.amsl.com>; Sat, 19 Nov 2016 01:07:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.621
X-Spam-Level:
X-Spam-Status: No, score=-2.621 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZeZwsTol9QrI for <cfrg@ietfa.amsl.com>; Sat, 19 Nov 2016 01:07:03 -0800 (PST)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DC4F6129695 for <cfrg@irtf.org>; Sat, 19 Nov 2016 01:07:02 -0800 (PST)
Received: from pc1 ([2001:2012:127:3e00:6167:f9c1:e510:ec40]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 256bits, ECDHE-RSA-AES256-GCM-SHA384) by zucker.schokokeks.org with ESMTPSA; Sat, 19 Nov 2016 10:07:01 +0100 id 0000000000000097.0000000058301635.00002312
Date: Sat, 19 Nov 2016 10:06:59 +0100
From: Hanno Böck <hanno@hboeck.de>
To: cfrg@irtf.org
Message-ID: <20161119100659.085a675a@pc1>
In-Reply-To: <449BC933-5758-48E3-8A6B-DF57058F8665@gmail.com>
References: <449BC933-5758-48E3-8A6B-DF57058F8665@gmail.com>
X-Mailer: Claws Mail 3.14.1 (GTK+ 2.24.31; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_Mb2cRgDlIodL52WoR8YGh0aW5c>
Subject: Re: [Cfrg] Question about RSA keys
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 09:07:06 -0000

On Sat, 19 Nov 2016 10:48:18 +0200
Yoav Nir <ynir.ietf@gmail.com> wrote:

> However, most servers (and clients) in the foreseeable future are
> going to support both TLS 1.2 and TLS 1.3, and they’re going to do
> this with a single certificate that might have an RSA key.
> 
> So my question is, is there a problem with having the server (or
> client) signing some TLS transcripts with PKCS#1 and others with
> RSA-PSS? 

This came up before. Ideally you'd want key separation, but this is
complicated. There are to my knowledge no known attacks that exploit
the combination of PKCS #1 1.5 and PSS.

However we've been using the same keys for PKCS #1 1.5 encryption and
signatures for ages and this is most likely more concerning, see [1]
and DROWN [2].
I think the theoretical concerns about mixing PKCS #1 1.5 and PSS
with the same key are minor compared to the issues raised by combining
encryption and signatures with the same key.


[1] http://euklid.org/pdf/CCS15.pdf
[2] https://drownattack.com/drown-attack-paper.pdf

-- 
Hanno Böck
https://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: FE73757FA60E4E21B937579FA5880072BBB51E42