Re: [TLS] TLS 1.3: Deterministic RSA-PSS and ECDSA

Brian Smith <brian@briansmith.org> Mon, 08 August 2016 19:54 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A01BE12B02C for <tls@ietfa.amsl.com>; Mon, 8 Aug 2016 12:54:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=briansmith-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G_9atojWGCYK for <tls@ietfa.amsl.com>; Mon, 8 Aug 2016 12:54:32 -0700 (PDT)
Received: from mail-it0-x234.google.com (mail-it0-x234.google.com [IPv6:2607:f8b0:4001:c0b::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B7B0312B02B for <tls@ietf.org>; Mon, 8 Aug 2016 12:54:32 -0700 (PDT)
Received: by mail-it0-x234.google.com with SMTP id f6so92343375ith.0 for <tls@ietf.org>; Mon, 08 Aug 2016 12:54:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=briansmith-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=KtMhGgE4nk5L5l3BBR7Y0m2Vh9T21oryy+keBRdRF0c=; b=Ct/5S7b+TpRkJcJNRoUlXpfBjL1EPjrLLN4PHrjz270tWY0QfU+t5d5OXB7O+2pYV4 eccpKmyC18KEzBCkx7F+DywDcleR6QsvuipoLQ1xJtdtrm2h9VdK88N9ET9ranbowQ39 3CwilJzisv69PZVIwcpQMuQ8u6ZHVbux+gPQL/9g0BekJk0SVR+1FTSOBVybi8wbDWei CNsvs9qCHkHiNwYotdGHDh39nPoOVfF57KGSDOYyN8UNcC3AAVj1M0eO+CxDZ2kjdmf+ 4LnvjH9+71w/4nGNxkQcdreF289yB7WMcHCXIlDWYTWLJjhsNA+BCv9q7CHjKyZSbMp/ /cdQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=KtMhGgE4nk5L5l3BBR7Y0m2Vh9T21oryy+keBRdRF0c=; b=Qka+pCnB/ddaqy+fZNo5EXDga8lBJBHdb+b4kD+qbwE0yrMth6adttonKBaCdVcGIL bJYXOFU1kSwHfP5sdzfUhzr3coX8Rl4x7RTtpb+q4FOHdU7tgl/auGnsRojX7De/Jr4O SBAAPTddc2d5VK73RmfFBD1GUQZMNN14HwLOGn0TAR81JkBCHXlGqgK+RlIZVCweD1v8 Dslmm3/x6mf2xvlBExVM+cy+gsxyQ29OhciCVLHV87k1e6IE7nwajaA4fn+u/sj1c0ER +8aGIDXZaE/ZwNLGMfIexyQKpouTCkC4Aq4pkU0plFPu0XaIvDFtuPxzRmNp1ZW9HdgI LX4Q==
X-Gm-Message-State: AEkoouuvDWtOpwEDdLH9K8EJpBcNg97OW3pOp2iAY6mh9x7e4kFvqbhTv7O38TKuP7QB2lHDDICndePA1MxQ4A==
X-Received: by 10.36.31.18 with SMTP id d18mr21115975itd.64.1470686071228; Mon, 08 Aug 2016 12:54:31 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.36.74.73 with HTTP; Mon, 8 Aug 2016 12:54:30 -0700 (PDT)
In-Reply-To: <20160808125514.C83D71A51C@ld9781.wdf.sap.corp>
References: <20160806235716.726a0e4e@pc1> <20160808125514.C83D71A51C@ld9781.wdf.sap.corp>
From: Brian Smith <brian@briansmith.org>
Date: Mon, 08 Aug 2016 09:54:30 -1000
Message-ID: <CAFewVt7XjYfBrMVbzKuuZbqxqQ9nR=5jQJ+mYsFNpS_+z-0_HA@mail.gmail.com>
To: mrex@sap.com
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ChVEh1GcI_FQjyPBZ0a9OYAWZho>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3: Deterministic RSA-PSS and ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Aug 2016 19:54:37 -0000

Martin Rex <mrex@sap.com> wrote:
> The urban myth about the advantages of the RSA-PSS signature scheme
> over PKCS#1 v1.5 keep coming up.

PKCS#1 v1.5 is a partial-domain scheme, not a full-domain scheme. So,
RSA-PSS (without a salt, or with a fixed salt) might still have an
advantage over PKCS#1 v1.5 because it is a full-domain scheme.

> The advantages of the RSA-PSS signature scheme are limited to situations
> where the rightful owner of the private signing key is not supposed
> to have access to the bits of the private key (i.e. key kept in hardware).

RSA-PSS is the only (IETF) (proposed) standard for full-domain hashing
we have for RSA, AFAIK. This is why I think it might still make sense
to use it, in a deterministic fashion.

Cheers,
Brian
-- 
https://briansmith.org/