Re: [IPsec] Last Call: <draft-kivinen-ipsecme-signature-auth-06.txt> (Signature Authentication in IKEv2) to Proposed Standard

Johannes Merkle <johannes.merkle@secunet.com> Fri, 25 July 2014 09:39 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: ipsec@ietfa.amsl.com
Delivered-To: ipsec@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CD46C1B27D3 for <ipsec@ietfa.amsl.com>; Fri, 25 Jul 2014 02:39:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uLrSEqs0ziqp for <ipsec@ietfa.amsl.com>; Fri, 25 Jul 2014 02:39:13 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 566661A00FF for <ipsec@ietf.org>; Fri, 25 Jul 2014 02:39:13 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 51C351A00A3; Fri, 25 Jul 2014 11:39:07 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id PegDLiKsdgCF; Fri, 25 Jul 2014 11:38:58 +0200 (CEST)
Received: from mail-essen-01.secunet.de (unknown [10.53.40.204]) by a.mx.secunet.com (Postfix) with ESMTP id C26DF1A00A2; Fri, 25 Jul 2014 11:38:58 +0200 (CEST)
Received: from [10.208.1.76] (10.208.1.76) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.195.1; Fri, 25 Jul 2014 11:39:00 +0200
Message-ID: <53D225B4.2030508@secunet.com>
Date: Fri, 25 Jul 2014 11:39:00 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Tero Kivinen <kivinen@iki.fi>
References: <20140701161112.18036.94027.idtracker@ietfa.amsl.com> <53B6BA3F.40509@secunet.com> <21452.4707.784185.458764@fireball.kivinen.iki.fi>
In-Reply-To: <21452.4707.784185.458764@fireball.kivinen.iki.fi>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.208.1.76]
Archived-At: http://mailarchive.ietf.org/arch/msg/ipsec/T-74auVrY7FRhmpnYh0ecw9qzaI
Cc: ipsec@ietf.org
Subject: Re: [IPsec] Last Call: <draft-kivinen-ipsecme-signature-auth-06.txt> (Signature Authentication in IKEv2) to Proposed Standard
X-BeenThere: ipsec@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Discussion of IPsec protocols <ipsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipsec>, <mailto:ipsec-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ipsec/>
List-Post: <mailto:ipsec@ietf.org>
List-Help: <mailto:ipsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipsec>, <mailto:ipsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jul 2014 09:39:15 -0000

Tero,

thanks for updating the document. However, I'm not sure the first issue is solved.

Tero Kivinen wrote on 20.07.2014 21:02:
> Changed to:
> 
> 	With RSASSA-PSS, the algorithm object identifier must always
> 	be id-RSASSA-PSS, and the hash function and padding parameters
> 	are conveyed in the parameters (which are not optional in this
> 	case). See <xref target="RFC4055"/> for more information.
> 
> In the RSASSA-PSS the parameters are required, but they can be empty,
> so they are not optional in this case.
> 

Really? Section 3.1 of RFC 4055 states
   When RSASSA-PSS is used in an AlgorithmIdentifier, the parameters
   MUST employ the RSASSA-PSS-params syntax.  The parameters may be
   either absent or present when used as subject public key information.

My understanding of this is that the parameters can indeed be absent not just empty.

IMHO the semantic is different: If the parameters are empty (empty sequence in RSASSA-PSS-param), the default values
apply, and according to Section 3.3, case 3, of RFC 4055, the parameters in a signature MUST be validated against the
(default) parameters specified in SPKI. However, if the parameters are absent, then, according to Section 3.3, case 2,
of RFC 4055, no parameter validation is needed in a signature validation, i.e. a signature may use any parameters.

Maybe, I misinterpret the spec here?




-- 
Johannes