Re: [TLS] Closing on PSS. PR#1114

Nikos Mavrogiannopoulos <nmav@redhat.com> Tue, 05 December 2017 11:00 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 832921292F5 for <tls@ietfa.amsl.com>; Tue, 5 Dec 2017 03:00:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.7
X-Spam-Level:
X-Spam-Status: No, score=-4.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qjgos1F5A8Gg for <tls@ietfa.amsl.com>; Tue, 5 Dec 2017 03:00:40 -0800 (PST)
Received: from mail-wr0-f182.google.com (mail-wr0-f182.google.com [209.85.128.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A440128CFF for <tls@ietf.org>; Tue, 5 Dec 2017 03:00:37 -0800 (PST)
Received: by mail-wr0-f182.google.com with SMTP id v105so20525390wrc.3 for <tls@ietf.org>; Tue, 05 Dec 2017 03:00:37 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=EgpjNOW3QEqjTsj+Jpun+Y4X9TR9VRVs84jve4uktSI=; b=i/FDd/6+ehgEgN0LLJ/O9/G5jCHOXInz9AMfu4d5aPeQhFE3FdL/GzygxbjEQr17fH QfP27Mgi2CzD/GmM0V1kOwboUMdDg1Ir0/sStRuxRTu23TkSmGG3uAEuSDKjj1YViagn qVSkueXcgUiGIrx+gr3KTOubft+xM3mZgXSKmPTucT45Vjv3rTRT/JzqKQOrdr1J71a5 tU9Jazgld9zLG5/yHxxtsGfhRtH/k8EOna3w5uxCm9UWQzVBmDW5NEkjJmcG5IDPyuce Nt5VC4V5AurWWFikNRRCdxuOfisJkY5KYgULJz9xREDc5ZW5SnXqC729/lNi9HBpp6qs lzoQ==
X-Gm-Message-State: AKGB3mJmC3xaCdktjIXq/saSIo6ssEXHVa54+3KjiujNqi+zI/BzQxpi C6ta5mHPaOGlAhFabJSjBDwWBQ==
X-Google-Smtp-Source: AGs4zMYYjNqrjw+OSXGetYALMi6FmBEexyTFDxCroDBcQrU9iouA0yq2d/GupVrze9zPFhnqNZ2aEQ==
X-Received: by 10.223.135.77 with SMTP id 13mr6090546wrz.142.1512471635541; Tue, 05 Dec 2017 03:00:35 -0800 (PST)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id e4sm205649wmi.14.2017.12.05.03.00.34 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Tue, 05 Dec 2017 03:00:34 -0800 (PST)
Message-ID: <1512471634.3587.127.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 05 Dec 2017 12:00:34 +0100
In-Reply-To: <CABcZeBPyZvvoZ_OQfj2k1uDz8cc3_ASTMWvD17axJx3+WFDRUw@mail.gmail.com>
References: <CABcZeBPyZvvoZ_OQfj2k1uDz8cc3_ASTMWvD17axJx3+WFDRUw@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.26.2 (3.26.2-1.fc27)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/0H33LIRy53KnsJfO-npOC_rM2Tk>
Subject: Re: [TLS] Closing on PSS. PR#1114
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Dec 2017 11:00:43 -0000

On Mon, 2017-12-04 at 17:24 -0800, Eric Rescorla wrote:
> Hi folks,
> 
> I've put together a PR that attemps to address the PSS issue.
> 
> See:
> https://github.com/tlswg/tls13-spec/pull/1114
> 
> 
> Because there are platforms which don't have any support for PSS in
> the cert validator, at all, it seems like we MUST be able to express
> the following:
> 
> 1. I accept PSS in CV, but nowhere in certificates, and the SPKI
>    MUST be of type rsaEncryption (because this is what Chrome
>    can do on some platforms).
> 
> Going forward, we want to be able to express:
> 
> 2. I accept PSS in CV *and* everywhere in the certificate chain
>    (otherwise PSS certificates are dead)
> 
> 3. I accept EdDSA in CV but not for signing certificates
>    (note that this is subtly different from the PSS case because
>    you would need an EdDSA SPKI)
> 
> 4. I accept EdDSA in CV and everywhere in the cert chain

I do not see why specific platform considerations should lead such a
major protocol change, at the cost of the platforms which can
accomodate the requirements. I believe that such major moves for
compatibility for specific platforms should be explicitly expressed in
the WG charter.

regards,
Nikos