Re: [TLS] RSA-PSS in TLS 1.3

Martin Thomson <martin.thomson@gmail.com> Tue, 01 March 2016 22:46 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DDEFA1B3DB8 for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 14:46:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zsbaSgt0S4sZ for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 14:46:33 -0800 (PST)
Received: from mail-io0-x235.google.com (mail-io0-x235.google.com [IPv6:2607:f8b0:4001:c06::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 709DD1B3DB6 for <tls@ietf.org>; Tue, 1 Mar 2016 14:46:33 -0800 (PST)
Received: by mail-io0-x235.google.com with SMTP id l127so240061837iof.3 for <tls@ietf.org>; Tue, 01 Mar 2016 14:46:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to; bh=l+T/nEfAQJn5aA9zcgV728mmQUGloSQhQNrlWTfqwwM=; b=qyx5ANUY+8ZcRtxjMSF9aGcAhv+SUuHEWVlR2cZyEFijLeZGxtIpMerSRjWS2KIQnG /7E+8O3JeytOV/kamtn8DY1P/a4c96uaoLA6ARC2k0PGqUDfGR7gWGCJidIZctyk7hqd as8ChX3GabXs4sSNz9loCisBQX7W5Ut7ZpSGl5/iHoSefUtsG+Te8LR2pLabEDEWhrcd cuculsbAfGwkrO8tG6jax0o4mI/iGt7NlG8yWU5C7OEcO7ZxpugoPo33VZ8oxhUcp5Rr tY57X99fKTF/oLppto/t7GXiNUM9v5d/WFpSizmZkcWBTeyRkmWl+0vrjxY84KEmVTOc ZISA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to; bh=l+T/nEfAQJn5aA9zcgV728mmQUGloSQhQNrlWTfqwwM=; b=Iu59R7QHn8Osuohlh6gw4NRhGj4+1lzFu2vdpuDNPVHQWaqhTxId0GcONWN3xuEAnW HPD5GzQyRSmPaTXII9k6WS+oD7XvFOQDFfZQO54J71jnV5qrk2FVvJx8ftRWb+U5Omby ZdGtKRHQVw5DD8sDwS4GjqtkV7s/Qxc9PQx3n2CsrWUi5OMC7qUkFg6Bo2AU3S8KOuQu doB+0pETI89Ahoe1HhlPc4Mt8DgD6VbW0LIkkEQ7w/zqcAZOo5ieqiw8lsL5EU34qoQK mD3VnbnfjikKbd0uA2ChLYuFXFbUN2mro7gm2cKqdD6fUiwTC6mXE1r7UDIwuX4FJV9s Cemw==
X-Gm-Message-State: AG10YOTjhoulb1T4qnz6Nq1tY2o3RUuoCK5c4RFMpdG6UtjvZzTMpxRdaBmAe6Yov0ZjZJq906FnKled5KnxTg==
MIME-Version: 1.0
X-Received: by 10.107.41.133 with SMTP id p127mr28244747iop.100.1456872392828; Tue, 01 Mar 2016 14:46:32 -0800 (PST)
Received: by 10.36.53.79 with HTTP; Tue, 1 Mar 2016 14:46:32 -0800 (PST)
In-Reply-To: <20160301183816.GH12869@mournblade.imrryr.org>
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com> <56D4ABAD.90902@brainhub.org> <20160229233617.5466ebd3@pc1> <56D51FFB.9050909@brainhub.org> <DE710794-CA42-48E1-9AB9-A2BE2899E071@gmail.com> <56D5DE1D.3000708@akr.io> <CACsn0c=BOOf9z0fASaE_D_Nv1Bbck3bRj_JDZZaHnk-5d5x0LQ@mail.gmail.com> <20160301183816.GH12869@mournblade.imrryr.org>
Date: Wed, 02 Mar 2016 09:46:32 +1100
Message-ID: <CABkgnnV8EYaUM5=cGWCMgunXvA_rxoCm2wxieeu9WGtG-jRbVg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-Pysf4H71sKJIj2Dv62jpJiCQss>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Mar 2016 22:46:35 -0000

On 2 March 2016 at 05:38, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> Yes, fortunately TLS 1.3 eliminates RSA key transport.

It does not.  It just doesn't *use* RSA key transport.  That's the
unfortunate part.  Hence the call for key separation.