Re: [TLS] Using RSA PSS in TLS

Johannes Merkle <johannes.merkle@secunet.com> Mon, 14 October 2013 12:19 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C97221F9BF3 for <tls@ietfa.amsl.com>; Mon, 14 Oct 2013 05:19:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.435
X-Spam-Level:
X-Spam-Status: No, score=-3.435 tagged_above=-999 required=5 tests=[AWL=0.164, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ph0cjNJz5C54 for <tls@ietfa.amsl.com>; Mon, 14 Oct 2013 05:19:47 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) by ietfa.amsl.com (Postfix) with ESMTP id ADD2121F9B21 for <tls@ietf.org>; Mon, 14 Oct 2013 05:19:47 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 9E27D1A0080; Mon, 14 Oct 2013 14:19:45 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id vsPzl9fcAJJG; Mon, 14 Oct 2013 14:19:44 +0200 (CEST)
Received: from mail-srv1.secumail.de (unknown [10.53.40.200]) by a.mx.secunet.com (Postfix) with ESMTP id 057D91A007E; Mon, 14 Oct 2013 14:19:44 +0200 (CEST)
Received: from [10.208.1.57] ([10.208.1.57]) by mail-srv1.secumail.de with Microsoft SMTPSVC(6.0.3790.4675); Mon, 14 Oct 2013 14:19:43 +0200
Message-ID: <525BE15E.3040008@secunet.com>
Date: Mon, 14 Oct 2013 14:19:42 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: Santosh Chokhani <SChokhani@cygnacom.com>, "<tls@ietf.org>" <tls@ietf.org>
References: <9A043F3CF02CD34C8E74AC1594475C735568B823@uxcn10-6.UoA.auckland.ac.nz> <4262AC0DB9856847A2D00EF817E811390959B1@scygexch10.cygnacom.com>
In-Reply-To: <4262AC0DB9856847A2D00EF817E811390959B1@scygexch10.cygnacom.com>
X-Enigmail-Version: 1.5.2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-OriginalArrivalTime: 14 Oct 2013 12:19:43.0283 (UTC) FILETIME=[A9D00830:01CEC8D7]
Subject: Re: [TLS] Using RSA PSS in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Oct 2013 12:19:52 -0000

Santosh Chokhani schrieb am 14.10.2013 13:19:
> Oops.  My bad.  I mixed up signature algorithms with SPKI.

If the certificate contains id-RSASSA-PSS (RFC 4055) in SubjectPublicKeyInfo, the client could tell, but there are
several issues with that approach:
- The use of id-RSASSA-PSS is optional
- The specification of the PSS-parameters in id-RSASSA-PSS is optional (RFC 5756)
- Most implementations don't support id-RSASSA-PSS (see http://rsapss.hboeck.de/rsapss-1.0.2.pdf)

As far as I understand RFC 5246, the Server Key Exchange message specifies the signature algorithm only by the enum {
dhe_dss, dhe_rsa, dh_anon, rsa, dh_dss, dh_rsa, ...}.

Johannes

-- 
Johannes