[Cfrg] Question about RSA keys

Yoav Nir <ynir.ietf@gmail.com> Sat, 19 November 2016 08:48 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C87A12951F for <cfrg@ietfa.amsl.com>; Sat, 19 Nov 2016 00:48:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z-MqvDECbtJd for <cfrg@ietfa.amsl.com>; Sat, 19 Nov 2016 00:48:21 -0800 (PST)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC99612948D for <cfrg@irtf.org>; Sat, 19 Nov 2016 00:48:21 -0800 (PST)
Received: by mail-qt0-x233.google.com with SMTP id p16so174286820qta.0 for <cfrg@irtf.org>; Sat, 19 Nov 2016 00:48:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=ARRCZNdtzY+zxH6W8ACNwz1zapDlaDrv4psS7Ne50Hc=; b=WCOom0xbCF7BDfCVogYEtM0YW2U5WLfPc/DQxkXQsuO2RwIt1M+a8fZ2ENzCS5B9v8 eN6li/f31lcvNuO31E/RicuaXv0nnFGqRGSmCIAJrirj0JlJbmVf17oFoeKoVmoCVZsa iMwa7Jmk6Foc2CJe+ybVD7RDAxNU2F4yLguWum0f7L3pc4gxiBaj6ic/Kl8jCegkGLuo srJyqTbnsyJ8fmpwRgF/PHfEn02FUfYN2iOiyz22JD6iHG55ZaTegHgRw9GHYwYTUf6J IJ2myIEGcI6mszcZ99/eJKoTVVCDxxLXcNodig4BSb43if+FEwd/S/qBPdDoCEsBcioL fTSw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=ARRCZNdtzY+zxH6W8ACNwz1zapDlaDrv4psS7Ne50Hc=; b=jR6FdfEnRkrE/9nWgT2eMj2/1mBViZD6xv7HIQ916Df/yfs7LRWaursRjihM7uArKy 5XFkh/jJU70QpibMEZ6BIIGj/xpt8ptgJwGxVTjfq1EuKRAmLATc57e5/xYNPUogXWVn L1kEvnNuLMBJok69nw5SIGJ7nhtGWb2DMAhSJz6JijnsTAjQd9w8Gun+i4hXgzwG+zFI cZMJVlduRFcDMG16HUqgEhHimao3UYFfAnq028U3xTejXBVTi0zm3klVOVm5AV57F2c1 9aWf+O5lLEOGdQOEH3ZG//NVqnk/eVjzpudqhEXLSrhc3k5pGd/tVZnRrU49CSmsvxAI yyVQ==
X-Gm-Message-State: AKaTC03PprO7UePsevwbCSXksl8ioP+m5svCHz4rJlz9UrqWdCGoFCRBYjCZKbUiUZ9c1w==
X-Received: by 10.28.145.66 with SMTP id t63mr2385437wmd.99.1479545300489; Sat, 19 Nov 2016 00:48:20 -0800 (PST)
Received: from [192.168.1.14] ([46.120.57.147]) by smtp.gmail.com with ESMTPSA id 138sm7617403wms.20.2016.11.19.00.48.19 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 19 Nov 2016 00:48:20 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.1 \(3251\))
Message-Id: <449BC933-5758-48E3-8A6B-DF57058F8665@gmail.com>
Date: Sat, 19 Nov 2016 10:48:18 +0200
To: IRTF CFRG <cfrg@irtf.org>
X-Mailer: Apple Mail (2.3251)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/m1a9OTtgZGm8AdPb3cOtV6u0dKg>
Subject: [Cfrg] Question about RSA keys
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 19 Nov 2016 08:48:23 -0000

Hi

An issue has come up while reviewing the TLS 1.3 draft.  TLS 1.2 supports only PKCS#1 signatures. TLS 1.3 has only RSA-PSS signatures. Progress!

However, most servers (and clients) in the foreseeable future are going to support both TLS 1.2 and TLS 1.3, and they’re going to do this with a single certificate that might have an RSA key.

So my question is, is there a problem with having the server (or client) signing some TLS transcripts with PKCS#1 and others with RSA-PSS? 

Thanks

Yoav