Re: [TLS] RSA-PSS in TLS 1.3

Yoav Nir <ynir.ietf@gmail.com> Mon, 29 February 2016 18:50 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F040E1B39F7 for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 10:50:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A6Z6NKp1BcKz for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 10:50:49 -0800 (PST)
Received: from mail-wm0-x22c.google.com (mail-wm0-x22c.google.com [IPv6:2a00:1450:400c:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53C0E1B39C8 for <tls@ietf.org>; Mon, 29 Feb 2016 10:50:49 -0800 (PST)
Received: by mail-wm0-x22c.google.com with SMTP id l68so2449658wml.1 for <tls@ietf.org>; Mon, 29 Feb 2016 10:50:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=NlfAMGwrgq9oS328oHq1T65sODuEo/rsnjuNUmHzVHs=; b=hYjpGOSnXG/7tYQsNkKJKcBTklDUX1yj80XpmHaNdaJvyaAzKG1C5QYbglweFXAL+a q28z4KK8qEOBAFh86w6ss3RYlTcy9FviJ3TI2j3RXytvLLPlhcZ/CTPDUJtr/rl7lMz5 7h2hSv/GWEXKZCIxcp2ozJCHASXb2xgNBrVt7OyE0NvG8QaOs3U+q06djcL20A18e1/N Or7FIitRPzLXbLG8fbH6kmjDOG56STDNDNGxJZM8K/q9cg5LTJEXPd5BYqPsZk/T9cBS G8SL0i+A+X+S62N77Ic7xlf7Akzl4HHtKCUZjpUq1d3oFrdFpND2baVjoGwR1vk7kfGK krJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=NlfAMGwrgq9oS328oHq1T65sODuEo/rsnjuNUmHzVHs=; b=W4HTVn3sdImA+ygfsB+j2HBt3wd0en9/bbV9lH3HIDZd4RVx4EDSWzScT5bbBIk8vc EJNnVftIQLsXiBd1jP1Zk1vKGTRpYU++yb/jUrqucsOCCovAGmZK6VSQAcptoImZMeJ6 +nRlonHvmmSK6af9kxlFQN/1LVTlXtbur/drK9/6b0JCrzG9TuEnVjQ6RbJC3xSghVOe 7ZqhG2/ffUgfSmVPxaHC/iJoNM52XIC3ozFvueKOMVr6fE0Q1e06rogvkH71ahJcnoqk TabF0uye1cVC/qnoK5kmevRuqQrShUmLjxQfzFHwvQnW5Qf+QNgsDEPVpjwkf3usg0Lg 8x4g==
X-Gm-Message-State: AD7BkJJ98vOA3ZDO0YwvtLzc9rIX4ETPeZEwisCnKgPFawjKnqNwWDAzt2Yh2AN7fXCJOQ==
X-Received: by 10.194.60.165 with SMTP id i5mr19501483wjr.178.1456771847894; Mon, 29 Feb 2016 10:50:47 -0800 (PST)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id i1sm27077366wjs.45.2016.02.29.10.50.46 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 29 Feb 2016 10:50:47 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <20160229173944.GK12869@mournblade.imrryr.org>
Date: Mon, 29 Feb 2016 20:48:34 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <C425EE29-6FC7-481A-B0F2-6518A420D614@gmail.com>
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com> <20160229173944.GK12869@mournblade.imrryr.org>
To: tls@ietf.org
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5_ZX7dRhsjPed0hyk_ZNwxu-IJo>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Feb 2016 18:50:51 -0000

> On 29 Feb 2016, at 7:39 PM, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> 
> On Mon, Feb 29, 2016 at 09:32:04AM -0800, Joseph Salowey wrote:
> 
>> We seem to have good consensus on moving to RSA-PSS and away from PKCS-1.5
>> in TLS 1.3.  However, there is a problem that it may take some hardware
>> implementations some time to move to RSA-PSS.  After an off list discussion
>> with a few folks here is a proposal for moving forward.
>> 
>> We make RSA-PSS mandatory to implement (MUST implement instead of MUST
>> offer).   Clients can advertise support for PKCS-1.5 for backwards
>> compatibility in the transition period.
>> Please respond on the list on whether you think this is a reasonable way
>> forward or not.
> 
> My instinct is to mandate PSS and let PKCS#1 rest in peace.

+1

As always, certificates are fine to be signed with PKCS#1, because we are not specifying certificate signatures, but in-protocol signatures *are* up to us. 

Yoav