Re: [TLS] Case for negotiation of PKCS#1.5 RSASSA-PKCS1-v1_5 in TLS 1.3

Benjamin Kaduk <bkaduk@akamai.com> Mon, 25 January 2016 16:29 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B2FE1B2CFE for <tls@ietfa.amsl.com>; Mon, 25 Jan 2016 08:29:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.302
X-Spam-Level:
X-Spam-Status: No, score=-1.302 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uoG4BgB81bFI for <tls@ietfa.amsl.com>; Mon, 25 Jan 2016 08:29:20 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 985501B2CFD for <tls@ietf.org>; Mon, 25 Jan 2016 08:29:19 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id C1A9D433404 for <tls@ietf.org>; Mon, 25 Jan 2016 16:29:18 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id AA665433403 for <tls@ietf.org>; Mon, 25 Jan 2016 16:29:18 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1453739358; bh=zk1jCEz5uRvrUMKONZ/8C3WcEY9nhjJUNIXQ1e6C7qk=; l=1427; h=References:To:From:Date:In-Reply-To:From; b=K4lwacrDgJiY3WCFpiKaUSI+a2T4PUQK3PYD/toHhhIs9ohwAtzuEwxIcDG42men7 Vz6yhh3NXsT/W28YqYFfjycTDZu1mt4VpjFuESP0+w+oO2hwVKpnZr2RII1J5QlslA Bg2j2EuJeJ0RBzzZNS+lsFvmkSe4w5SUbrcPvtlY=
Received: from [172.19.0.25] (bos-lpczi.kendall.corp.akamai.com [172.19.0.25]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 826542038 for <tls@ietf.org>; Mon, 25 Jan 2016 16:29:18 +0000 (GMT)
References: <56A192FC.4060206@brainhub.org> <3013469.iP5Fz9KfdM@pintsize.usersys.redhat.com> <56A2775E.5010507@brainhub.org> <35455210.tz7m1zDUF6@pintsize.usersys.redhat.com>
To: tls@ietf.org
From: Benjamin Kaduk <bkaduk@akamai.com>
Message-ID: <56A64D5E.7090104@akamai.com>
Date: Mon, 25 Jan 2016 10:29:18 -0600
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <35455210.tz7m1zDUF6@pintsize.usersys.redhat.com>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/C8xXdPbdUEdL3HEZP4JVd_yOIKs>
Subject: Re: [TLS] Case for negotiation of PKCS#1.5 RSASSA-PKCS1-v1_5 in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jan 2016 16:29:22 -0000

On 01/22/2016 01:14 PM, Hubert Kario wrote:
> On Friday 22 January 2016 10:39:26 Andrey Jivsov wrote:
>> On 01/22/2016 03:14 AM, Hubert Kario wrote:
>>>> The only solution that's available at this point is conditioning
>>>> TLS
>>>> 1.3 support on appropriate hardware. For this reason TLS 1.3 it
>>>> probably won't be enabled by default in the product I work on. I
>>>> would prefer for TLS 1.3 to be enabled by default and write the
>>>> code
>>>> to decide whether it does PSS or falls back to RSA PKCS1 1.5.
>>> Yes, it would be nice. But PKCS#1 v1.5 had it long coming. Not
>>> cutting it off now would be negligent.
>> You mean for HS only, while leaving it for X.509 certs?
> If we don't do it for HS in TLS first, we'll never get rid of it in 
> X.509 certs.
>
> We need to start somewhere, and it's more reasonable to expect that 
> hardware with support for new protocols will get updated for RSA-PSS 
> handling than that libraries and hardware will suddenly start 
> implementing it in droves just in anticipation of the time when CAs 
> _maybe_ will start issuing certificates signed with RSA-PSS.
>
>

Isn't it more a matter of TLS being a consumer of external PKIX
infrastructure, the web PKI, etc.?  They are out of the reach of the
IETF TLS working group; any requirements we attempted to impose would be
unenforceable, even if there was an Internet Police (which there is not).

-Ben