Re: [TLS] Using RSA PSS in TLS

Johannes Merkle <johannes.merkle@secunet.com> Mon, 14 October 2013 12:36 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3875621E8162 for <tls@ietfa.amsl.com>; Mon, 14 Oct 2013 05:36:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.459
X-Spam-Level:
X-Spam-Status: No, score=-3.459 tagged_above=-999 required=5 tests=[AWL=0.140, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4ciYLcFOQKz5 for <tls@ietfa.amsl.com>; Mon, 14 Oct 2013 05:36:06 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) by ietfa.amsl.com (Postfix) with ESMTP id D55E921E8093 for <tls@ietf.org>; Mon, 14 Oct 2013 05:36:05 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 712251A0071; Mon, 14 Oct 2013 14:36:04 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id xa_rLHjHoGQk; Mon, 14 Oct 2013 14:36:03 +0200 (CEST)
Received: from mail-srv1.secumail.de (unknown [10.53.40.200]) by a.mx.secunet.com (Postfix) with ESMTP id 5B7D31A0078; Mon, 14 Oct 2013 14:36:03 +0200 (CEST)
Received: from [10.208.1.57] ([10.208.1.57]) by mail-srv1.secumail.de with Microsoft SMTPSVC(6.0.3790.4675); Mon, 14 Oct 2013 14:36:03 +0200
Message-ID: <525BE533.8040805@secunet.com>
Date: Mon, 14 Oct 2013 14:36:03 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: mrex@sap.com, "<tls@ietf.org>" <tls@ietf.org>
References: <20131014121234.3936B1A9F9@ld9781.wdf.sap.corp>
In-Reply-To: <20131014121234.3936B1A9F9@ld9781.wdf.sap.corp>
X-Enigmail-Version: 1.5.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-OriginalArrivalTime: 14 Oct 2013 12:36:03.0337 (UTC) FILETIME=[F1F86790:01CEC8D9]
Subject: Re: [TLS] Using RSA PSS in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Oct 2013 12:36:11 -0000

> RSA-PSS would apply only to the DHE_RSA variants, for the vanilla
> RSA ciphersuites, one would need RSA-OAEP instead, and it seems
> that using a traditional RSA key/cert for both, signature and
> encryption is somewhat incompatible with RSA-PSS/RSA-OAEP -- when
> signaling is through the AlgorithmIdentifier in SPKI of the
> entity certificate.

As I wrote to Santosh, the PSS AlgorithmIdentifier in SPKI is only optional and hardly supported. TLS-Servers should get
a certificate with the usual rsaPublicKey AlgorithmIdentifier in SPKI, which can be used for any RSA operation,
including PSS, OAEP and even signature and encryption according to PKCS#1v1.5.

> 
> Having to support two seperate server certificate (different by algorithm)
> would have a huge impact on
>    - TLS implementations
>    - administrative UIs
>    - server administration procedures
>    - CA procedures
> 
> What exactly is the real and serious problem that such a HUGE change
> would be trying to fix?
> 

No huge change implied by the change.

I admit there is no big issue with old RSA, it it just anticipation of potential future attacks by using a provably
secure algorithm.


-- 
Johannes