Re: [TLS] RSA-PSS in TLS 1.3

Yoav Nir <ynir.ietf@gmail.com> Wed, 02 March 2016 17:08 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 807181B2C9D for <tls@ietfa.amsl.com>; Wed, 2 Mar 2016 09:08:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2FXuPLCyclZF for <tls@ietfa.amsl.com>; Wed, 2 Mar 2016 09:08:16 -0800 (PST)
Received: from mail-wm0-x231.google.com (mail-wm0-x231.google.com [IPv6:2a00:1450:400c:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7AA981B2C76 for <tls@ietf.org>; Wed, 2 Mar 2016 09:08:15 -0800 (PST)
Received: by mail-wm0-x231.google.com with SMTP id l68so89581150wml.0 for <tls@ietf.org>; Wed, 02 Mar 2016 09:08:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=73j1L1qfD2G9GaGwBoKgfAXsi7EPmkEdHPC+8WG5zas=; b=V8x6+1jFU3Gcj/UCfcwNY2x8aIzYc6/UDFJ4jF+CAfT1A60AOLTK0aouGOX2pUK+2u 3/x6/s/FItllcVyYF+elSZrPRuCcCl80tKH4L+jCisq3PAZbux25l8NDPCR08V9c2iUx SizDXXdHvpQd1b+h6SMXwrklFGFKbNFAU98+2Gmr7m8/6Z+fFg4ONus/5UcNiLtiGQGU W6NrOjTvzm+ND7pIORBfpgk0tZIJ2zp5NKjT0k1WyOWFJID/Yv5LPTBnTrOY97GBldBP nX5fb5UXQ2jGqMFVQMOOcWcjbsi9slkp2Ab9ZLUaxOh02TZey6Yx2F6XPy+5ckab4pCK vK3w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=73j1L1qfD2G9GaGwBoKgfAXsi7EPmkEdHPC+8WG5zas=; b=Xre6HQgxQvLU/HDKp6IjwmIsxcBgzMa4HwL+ggDVfyx5c6ZYExr+iOS6Y6gbM4Mx2N MoBMai/u8YDVxocF/0LtFqIMfMOdwo/5XmbM0LxK+kjS2FZcCqmz0MxftMMUjuUyCOtI I27qcgVy76Yxfs7ElHvhCsf25juC62hQRmnhuzXAvF86n/hxsvWamO/B84HBjEfBOAvV zDiRiEcQmgi4pjv25wrtbntKT4Aeoop2MGGCmm8yRAGXpeEH3SmfCuJAH0xG3k313kNO tZwOaVhihztMDJR5QYpC0tu0iaYYCHCotEyJNd9jyXcx0XFT/5YUNineqvRpb/THjIRm dfjQ==
X-Gm-Message-State: AD7BkJKgQ+s6NgAT098soxqX3ThdkYwnuR9lk8AsCFGcGes4AddVNZbDl5njGdSBGxsq9Q==
X-Received: by 10.28.223.8 with SMTP id w8mr1063101wmg.54.1456938493968; Wed, 02 Mar 2016 09:08:13 -0800 (PST)
Received: from [192.168.137.52] ([176.13.4.189]) by smtp.gmail.com with ESMTPSA id m67sm5033110wma.10.2016.03.02.09.08.12 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 02 Mar 2016 09:08:13 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_B7F5F7F0-3015-4DF4-8BBA-22ACF1373582"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CABcZeBM_qHe58W9=zughbEt0c++QnzoJujhAUH+ZsWqN5E46yg@mail.gmail.com>
Date: Wed, 02 Mar 2016 19:08:10 +0200
Message-Id: <9A7EEFD6-1D76-4583-9C3E-EC7F6768FE16@gmail.com>
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com> <56D4ABAD.90902@brainhub.org> <20160229233617.5466ebd3@pc1> <56D51FFB.9050909@brainhub.org> <DE710794-CA42-48E1-9AB9-A2BE2899E071@gmail.com> <56D5DE1D.3000708@akr.io> <BBA8149E-114A-49D3-8159-A87ADB545482@gmail.com> <56D6AE21.7050108@comodo.com> <56D6AF5B.5010103@comodo.com> <7BA6CABC-077A-4DAA-BF9C-FE1209FD32C0@gmail.com> <CABcZeBM_qHe58W9=zughbEt0c++QnzoJujhAUH+ZsWqN5E46yg@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/84DVyRFU6wgulNMd-gvqWKziZY4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Mar 2016 17:08:22 -0000

> On 2 Mar 2016, at 5:57 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> 
> 
> On Wed, Mar 2, 2016 at 1:25 AM, Yoav Nir <ynir.ietf@gmail.com <mailto:ynir.ietf@gmail.com>> wrote:
> 
> > On 2 Mar 2016, at 11:16 AM, Rob Stradling <rob.stradling@comodo.com <mailto:rob.stradling@comodo.com>> wrote:
> >
> > On 02/03/16 09:10, Rob Stradling wrote:
> > <snip>
> >>> Neither you nor I can post in any of the CA/Browser forum’s lists,
> >>> because neither of us has either a browser or a public CA.
> >>>
> >>> There are some people who are active there and are reading this list,
> >>> so they might take such a proposal there. I’m not very optimistic,
> >>> though.
> >>
> >> Please don't give up without even trying!
> >>
> >> If you have a proposal, I'd be happy to post it to the
> >> public@cabforum.org <mailto:public@cabforum.org> list on your behalf.
> >
> > Oh, somebody else beat me to it:
> >
> > https://cabforum.org/pipermail/public/2016-March/006910.html <https://cabforum.org/pipermail/public/2016-March/006910.html>
> 
> Right. And the response was that while PSS in in NSS, it’s not in Firefox. No word on the other browsers out there, and definitely no word on a bunch of non-browser clients that connect to servers using certificates from the public CA.
> 
> For what it's worth, I expect PSS support to appear in Firefox sometime in the
> not too distant future, since it's clear we need it for 1.3 and it's not much effort
> to add it for 1.2 and below.

I expect the version of our firewall that comes out in 2017 will support PSS as well in TLS and the PKI. The enterprise CA part of the product?  Probably not because it has to support the legacy.

Yoav