Re: [TLS] Using RSA PSS in TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 22 January 2015 08:16 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3B061A0278 for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 00:16:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L51ipnNuhuT0 for <tls@ietfa.amsl.com>; Thu, 22 Jan 2015 00:16:06 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 893C61A037D for <tls@ietf.org>; Thu, 22 Jan 2015 00:16:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1421914566; x=1453450566; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=w53uVsP/K1RmD4bjCy1+nfm5JkgZHU9ZrakVZfj7wiA=; b=mWt9f6uf76vl7syBoOkLa+ob2JODmkzUodRTGzT3V4Sl1bbp3Q0zezIb YkP9H9DeXKatVMZRnM7YVwp28wDXrPd9hfbAAskSyoMowJRt6IO/y3J4I 8cxdHn/bOa/dQFcq/6KzyQwr0NOAxCVrE9CmvwgdvW6VhpXEZ5yDaWRBC Q=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="303056081"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 22 Jan 2015 21:16:02 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.148]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0174.001; Thu, 22 Jan 2015 21:16:01 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Using RSA PSS in TLS
Thread-Index: AdA2G6imJmOUDeVjRti6zRzrl9dIzw==
Date: Thu, 22 Jan 2015 08:16:01 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAF61DB4@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EnUafcsmfGfE3nk9f8F-GKWh-7w>
Subject: Re: [TLS] Using RSA PSS in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Jan 2015 08:16:09 -0000

Martin Rex <mrex@sap.com> writes:

>Btw. TLSv1.2 explicitly requires support for a slight variation (NULL and
>absent parameters) on the TLSv1.2 RSA PKCS#1 v1.5 digitally-signed signature
>verification, see rfc5246, section 4.7 3rd paragraph:

That looks like another one of those bits of TLS 1.2 that implementers have to
know to ignore...

Peter.