Re: [TLS] Using RSA PSS in TLS

Johannes Merkle <johannes.merkle@secunet.com> Mon, 28 October 2013 13:28 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 444E211E8332 for <tls@ietfa.amsl.com>; Mon, 28 Oct 2013 06:28:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.535
X-Spam-Level:
X-Spam-Status: No, score=-3.535 tagged_above=-999 required=5 tests=[AWL=0.064, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2dNP5m1Y+oov for <tls@ietfa.amsl.com>; Mon, 28 Oct 2013 06:28:06 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) by ietfa.amsl.com (Postfix) with ESMTP id A6F5E11E82F2 for <tls@ietf.org>; Mon, 28 Oct 2013 06:27:49 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 7562F1A0080; Mon, 28 Oct 2013 14:29:21 +0100 (CET)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id JJuvX5i5NOb8; Mon, 28 Oct 2013 14:29:20 +0100 (CET)
Received: from mail-srv1.secumail.de (unknown [10.53.40.200]) by a.mx.secunet.com (Postfix) with ESMTP id 78E781A007A; Mon, 28 Oct 2013 14:29:20 +0100 (CET)
Received: from [10.208.1.57] ([10.208.1.57]) by mail-srv1.secumail.de with Microsoft SMTPSVC(6.0.3790.4675); Mon, 28 Oct 2013 14:27:47 +0100
Message-ID: <526E6653.3000403@secunet.com>
Date: Mon, 28 Oct 2013 14:27:47 +0100
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.0.1
MIME-Version: 1.0
To: Santosh Chokhani <SChokhani@cygnacom.com>, Rob Stradling <rob.stradling@comodo.com>, "<tls@ietf.org>" <tls@ietf.org>
References: <9A043F3CF02CD34C8E74AC1594475C735568B823@uxcn10-6.UoA.auckland.ac.nz> <4262AC0DB9856847A2D00EF817E811390957D9@scygexch10.cygnacom.com> <525BD330.6080100@comodo.com> <4262AC0DB9856847A2D00EF817E811390959CF@scygexch10.cygnacom.com> <526E5893.1020404@secunet.com>
In-Reply-To: <526E5893.1020404@secunet.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-OriginalArrivalTime: 28 Oct 2013 13:27:47.0739 (UTC) FILETIME=[7E1F0EB0:01CED3E1]
Subject: Re: [TLS] Using RSA PSS in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Oct 2013 13:28:11 -0000

> IMO it is not necessary to define new cipher suites. The semantics of "RSA" in cipher suites (and KeyExchangeAlgorithm
> indicated in the the server key exchange messages) could be widened to comply with both PKCS#1v1.5 and PSS, and the use
> of PSS would be defined eligible only if it has been signaled in the "signature_algorithms" extension by the other peer.

The signature algorithm that was actually used is specified (within a DigitallySigned struct) by an
SignatureAndHashAlgorithm identifier of the same type as used in the "signature_algorithms" extension. Thus, the code
points in this registry can be used for both signaling support of PSS and specifying the PSS as the signature algorithm
that was actually selected.

-- 
Johannes