Re: [TLS] TLS 1.3: Deterministic RSA-PSS and ECDSA

Tony Arcieri <bascule@gmail.com> Mon, 08 August 2016 20:21 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E759712D09C for <tls@ietfa.amsl.com>; Mon, 8 Aug 2016 13:21:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 41lE55Gyr06l for <tls@ietfa.amsl.com>; Mon, 8 Aug 2016 13:21:34 -0700 (PDT)
Received: from mail-ua0-x233.google.com (mail-ua0-x233.google.com [IPv6:2607:f8b0:400c:c08::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99D9112B078 for <tls@ietf.org>; Mon, 8 Aug 2016 13:21:34 -0700 (PDT)
Received: by mail-ua0-x233.google.com with SMTP id 74so86232044uau.0 for <tls@ietf.org>; Mon, 08 Aug 2016 13:21:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=JgS4hBEtPebF5Abv7EB2sUA9FxXD5yqpao0kIyk2znw=; b=UCoMiHEywaQhIMEuA/F+Kx365+Eg15hjRQWn+wpLWUVbgcXzixpQYRd0VsX1E6FfuC xWJouCK/Xi1j0bQr3mvdaqCTVy6ktemhAG4Rr6xZTBOy1TYD6oG5OGhYhs7k8X1HZHGi 8KtU6MrWiz12Z192CQChYqGRgj+gqa8u4TTxC6EjJ6vXaTYSSigzI33lBZynvDEE4tUX QRhafyDk/shsUsq57TbpJWgHT0cMQPMf32xjtOqTuI1pWvN6nMDT9qZAwV7YuzJJWDbK L6zIsgYPiTiLVSXoKpCNj8R/N9OZDHMjpkolqOQ7sg6o2VFAuUKQ5nWEiLE+knGFyQhr hRZw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=JgS4hBEtPebF5Abv7EB2sUA9FxXD5yqpao0kIyk2znw=; b=K/VNLGTizdrTsBeL46bZfIAci3rnwy0l9sFj/Oe3tXSqZ2SUrKJm0R7zlOvMYyTaRF 0YZ8Igtf+E6Iv4BXcEupPb2Z+wK06MW5mJrN6MUZ6J+c7pUt3LDuncUwlJnIIwICHVKL D9vSgbolRvSaVnG7kpAGL+uKKkkfETJ/cAVKideR9APeUGpIlW5PrfRqkac9SETp+gqY NVjsSulC+vm95YJkfZmnMi4OmNayagb4SE3pv8rSdjqzw3B70H0I8bZMnGUqOkVh0VGX maD9YWoxwgI57J7nhW87cQ+giH9xBoBgl4hE1p/U8M2+l1vyDHSbyO9TtQwoHC9nPShf LknA==
X-Gm-Message-State: AEkooutKma94NOf3nHcYcDb6v5fyu7BpZ+uzK6Vba6PZkKAlwkVCKBpq3RZgGhNFaoijC+6D7Naio4b2j29qaw==
X-Received: by 10.176.2.242 with SMTP id 105mr15404681uah.10.1470687693809; Mon, 08 Aug 2016 13:21:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.82.27 with HTTP; Mon, 8 Aug 2016 13:21:13 -0700 (PDT)
In-Reply-To: <20160808125514.C83D71A51C@ld9781.wdf.sap.corp>
References: <20160806235716.726a0e4e@pc1> <20160808125514.C83D71A51C@ld9781.wdf.sap.corp>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 08 Aug 2016 13:21:13 -0700
Message-ID: <CAHOTMVJXTbbQKc4f7oc8nabrUqbY9QjEumvyUJn16uD4UdeLuw@mail.gmail.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: multipart/alternative; boundary="001a1142e55090aef20539952988"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/D7QgMcl-L36TF443QZjTiN8mIZw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3: Deterministic RSA-PSS and ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Aug 2016 20:21:36 -0000

On Monday, August 8, 2016, Martin Rex <mrex@sap.com> wrote:
>
> The urban myth about the advantages of the RSA-PSS signature scheme
> over PKCS#1 v1.5 keep coming up.
>

Do you think we'll see real-world MitM attacks against RSA-PSS in TLS
similar to those we've seen with PKCS#1v1.5 signature forgery, such as
BERserk?