Re: [TLS] Closing on PSS. PR#1114

Nikos Mavrogiannopoulos <nmav@redhat.com> Mon, 11 December 2017 07:59 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36199127843 for <tls@ietfa.amsl.com>; Sun, 10 Dec 2017 23:59:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.421
X-Spam-Level:
X-Spam-Status: No, score=-1.421 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 11EH_5GtHgG0 for <tls@ietfa.amsl.com>; Sun, 10 Dec 2017 23:59:47 -0800 (PST)
Received: from mail-wm0-f45.google.com (mail-wm0-f45.google.com [74.125.82.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 436E4126BF0 for <tls@ietf.org>; Sun, 10 Dec 2017 23:59:47 -0800 (PST)
Received: by mail-wm0-f45.google.com with SMTP id b199so8870992wme.1 for <tls@ietf.org>; Sun, 10 Dec 2017 23:59:47 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:message-id:subject:from:to:date:in-reply-to :references:mime-version:content-transfer-encoding; bh=MCgcMZwsBko36SE4eEbgSlmIrGX12dMVWLwS38yRUUs=; b=h+L9RVndD/2QC5TAblRuOYCcKO5bwWVF+sU3dDT3bezelAwDGYe2tx2Rr0gJnJCpWx 8wICvRWCE1GRQ3mEHypcK41IGkV2I0txaCTiLNp6TLRFlELNKKCj5aj0FT8nBhtTHlUl AjOacLQipYrw7sEYTdYAmyRjUCH8UulvFa2Z++YQcC8/aSvkC8rjtQHahz9xxLu2c+N0 vo71WKu1r6G/PcNonUlYMiiwPu2D4PpS0F4opyJR2TALBoZWWx45QpNZzfy6OEjkEYuC +Gu3UEIhaBz0TzK15uFRug86IJu0gD8YXvt57VW0zkmeanYAlduFtrkbjV9ixqE3E0e2 0M+A==
X-Gm-Message-State: AKGB3mL6Z1K/SUl0bqweL3n/HmaBoz/hT3+vK4mnxoDERccXMxir5JsP lXc8Ow3GtJHgpxEnit2KW+Br4BzK7mw=
X-Google-Smtp-Source: AGs4zMY1qQDTQn60jwtXZROEBcQeDOl94LflRJuN9SXV5rP31Ps3aryUFbAIzxSSblWGULj5rGa+rQ==
X-Received: by 10.28.138.75 with SMTP id m72mr10781403wmd.97.1512979185663; Sun, 10 Dec 2017 23:59:45 -0800 (PST)
Received: from dhcp-10-40-1-102.brq.redhat.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id r14sm19250702wrb.43.2017.12.10.23.59.44 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Sun, 10 Dec 2017 23:59:44 -0800 (PST)
Message-ID: <1512979184.3296.4.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
Date: Mon, 11 Dec 2017 08:59:44 +0100
In-Reply-To: <1512471634.3587.127.camel@redhat.com>
References: <CABcZeBPyZvvoZ_OQfj2k1uDz8cc3_ASTMWvD17axJx3+WFDRUw@mail.gmail.com> <1512471634.3587.127.camel@redhat.com>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.26.2 (3.26.2-1.fc27)
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/6WDMFRmIPb4Xaa1QMFc7CVWT4us>
Subject: Re: [TLS] Closing on PSS. PR#1114
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Dec 2017 07:59:49 -0000

On Tue, 2017-12-05 at 12:00 +0100, Nikos Mavrogiannopoulos wrote:
> On Mon, 2017-12-04 at 17:24 -0800, Eric Rescorla wrote:
> > Hi folks,
> > 
> > I've put together a PR that attemps to address the PSS issue.
> > 
> > See:
> > https://github.com/tlswg/tls13-spec/pull/1114

As I guess, we cannot mandate RSA-PSS private keys and certificates for
TLS1.3, I've followed up with a subsection on security considerations
for re-using the RSA and RSA-PSS private keys. That includes
recommendations to reduce the impact from cross-protocol attacks
affecting these keys.

https://github.com/tlswg/tls13-spec/pull/1123

regards,
Nikos