Re: [TLS] PSS for TLS 1.3

"Salz, Rich" <rsalz@akamai.com> Mon, 23 March 2015 14:12 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 954AF1A8A8F for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 07:12:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.911
X-Spam-Level:
X-Spam-Status: No, score=-3.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TEiCnSJVPBCu for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 07:12:41 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 778411A8AB2 for <tls@ietf.org>; Mon, 23 Mar 2015 07:12:40 -0700 (PDT)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 66264288E7; Mon, 23 Mar 2015 14:12:39 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 4B66228918; Mon, 23 Mar 2015 14:12:39 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 448AE202F; Mon, 23 Mar 2015 14:12:39 +0000 (GMT)
Received: from USMA1EX-DAG1MB2.msg.corp.akamai.com (172.27.123.102) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.913.22; Mon, 23 Mar 2015 10:12:06 -0400
Received: from USMA1EX-DAG1MB2.msg.corp.akamai.com ([172.27.123.102]) by usma1ex-dag1mb2.msg.corp.akamai.com ([172.27.123.102]) with mapi id 15.00.0913.011; Mon, 23 Mar 2015 10:12:06 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Hanno Böck <hanno@hboeck.de>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] PSS for TLS 1.3
Thread-Index: AQHQZOz9T2F3OpDQXkC0e6kcgiq0Zp0qH78A///9BrA=
Date: Mon, 23 Mar 2015 14:12:05 +0000
Message-ID: <f79ed2d4663941ad85ba13ffcad8e577@usma1ex-dag1mb2.msg.corp.akamai.com>
References: <CABcZeBOeoyggJfma8rvyeRrh6Dw+oSp5P-oUG0MR3ZprBOyUPQ@mail.gmail.com> <20150323112232.5964828b@pc1.fritz.box>
In-Reply-To: <20150323112232.5964828b@pc1.fritz.box>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.19.113.103]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-OzQ2DKJ2VYLrxS1QyEl-ySD8nE>
Subject: Re: [TLS] PSS for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 14:12:42 -0000

> I think this totally makes sense. I think we should see Signatures for PKI
> separately that for TLS (i.e. signing certificates versus signing handshakes).
> Pushing PKI to support PSS can be done separately, but it is probably much
> more difficult due to backwards compatibility issues.
> But it doesn't need to happen inside the TLS 1.3 specification.
> (and the tech / spec for doing so is already available)

+1