Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

Wan-Teh Chang <wtc@google.com> Wed, 16 March 2016 15:31 UTC

Return-Path: <wtc@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E5C4E12D9FC for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 08:31:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kqI0wkn2VyoG for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 08:31:49 -0700 (PDT)
Received: from mail-yw0-x236.google.com (mail-yw0-x236.google.com [IPv6:2607:f8b0:4002:c05::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B30312D9F5 for <tls@ietf.org>; Wed, 16 Mar 2016 08:31:07 -0700 (PDT)
Received: by mail-yw0-x236.google.com with SMTP id h129so66225247ywb.1 for <tls@ietf.org>; Wed, 16 Mar 2016 08:31:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=PgdWL+paBRvDUWk/fxD9OX9e1kmI6bTjr+tjHwgqGPg=; b=c4ebKaeGCx/4AxHZVBky4SL9FHLEvEAGBPhsooh5b2jdM6UCevs9yOxJrbl3ZuSJYG 65Vgyf0Thgh3pQmJrpRjbCwnnSa0X2W9vsQvqZMTLDw/F25X3QgJEmN/ppuhveTb3o9I ejtWbJfx+Xc6bdmuky4hBZLXeNP19aes3Sh1ZlAbOKFs8LtdB2LWxderLJvO7+7Ym9zk bX1AkAlCNfVFS0EunXrqbi6n5VI4xumMv7DoV9S/Kozf01k02XoI6RRk8sp2ZUXYJnyY lyXT1SKdg44oqmU6TAGqGgxUKlIOuwke4pSx8xJfaZ7ElAOdgIEP1Cuj7SAObBsaylpB SXWA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=PgdWL+paBRvDUWk/fxD9OX9e1kmI6bTjr+tjHwgqGPg=; b=a7un6L4FrXxzrF7nu7sOSUf5Y3GaUvqxzvfIWPldtjM7A7+BiwItEkwk7sn28RKnKL G1g/7xj3lLckZgAbgXUeKQyjlPqULFbTFISIiHNPcSgfhmosN+QyIDkkwyVvpoJeXh5s ewgyMUt9zkuOnNfLQiTxflWbVpEmDdh/quhsWS2DxXCkze4pwk3jIG0niPQbJZxuPIfR /n7iR/C12wSbZJ49T3ZEWvh1B8f32tFN1MddUTd40ptpOkeOMfLIcy9bOkYpP605n9Lh o9QxIb28f3PVOlyvZS7S6WkSAddayCmLU3QIoyuOVzSgfA4gQcws+9lZahlJs3CIiTGE ehZg==
X-Gm-Message-State: AD7BkJJzmmvl12YMZQEGV8V6iLu+1HEnzgs9fBrpYwJRspOMcvJsBLes9vvyGLOnv+6LexHfxPbBS2aARuf+O6Dc
MIME-Version: 1.0
X-Received: by 10.13.231.132 with SMTP id q126mr2054691ywe.203.1458142266340; Wed, 16 Mar 2016 08:31:06 -0700 (PDT)
Received: by 10.37.113.67 with HTTP; Wed, 16 Mar 2016 08:31:06 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73F4C2374E@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Wed, 16 Mar 2016 08:31:06 -0700
Message-ID: <CALTJjxEE_gG73F3JiRFzAO63-NZ0ixz_TpBCH91t5EbjQuG7iQ@mail.gmail.com>
From: Wan-Teh Chang <wtc@google.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AlM_Tr-sc3NehglgYhQwbJGMCSE>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.2 Long-term Support Profile draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2016 15:31:52 -0000

On Wed, Mar 16, 2016 at 5:36 AM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:
> After a number of, uh, gentle reminders from people who have been waiting for
> this, I've finally got around to posting the TLS-LTS draft I mentioned a while
> back.  It's now available as:
>
> http://www.ietf.org/id/draft-gutmann-tls-lts-00.txt

Section 3.4. "Implementation Issues" says:

   TLS-LTS requires that RSA signature verification be done as encode-
   then-compare, which fixes all known padding-manipulation issues:

   o  TLS-LTS implementations MUST verify RSA signatures by using
      encode-then-compare, meaning that they encode the expected
      signature result and perform a constant-time compare against the
      recovered signature data.

This is the procedure specified in PKCS #1 v2.1 (RFC 3447), Section
8.2.2, with the additional requirement that the comparison in Step 4
be constant-time, right?

https://tools.ietf.org/html/rfc3447#section-8.2.2

and the alternative procedure outlined in the Note at the end of that
section shall not be used?

   Note.  Another way to implement the signature verification operation
   is to apply a "decoding" operation (not specified in this document)
   to the encoded message to recover the underlying hash value, and then
   to compare it to a newly computed hash value.  This has the advantage
   that it requires less intermediate storage (two hash values rather
   than two encoded messages), but the disadvantage that it requires
   additional code.

Thanks,
Wan-Teh Chang