Re: [TLS] RSA-PSS in TLS 1.3

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Fri, 04 March 2016 13:49 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 677BD1A00DB for <tls@ietfa.amsl.com>; Fri, 4 Mar 2016 05:49:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -11.902
X-Spam-Level:
X-Spam-Status: No, score=-11.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id giLKbbdzZTuA for <tls@ietfa.amsl.com>; Fri, 4 Mar 2016 05:49:13 -0800 (PST)
Received: from alln-iport-2.cisco.com (alln-iport-2.cisco.com [173.37.142.89]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 186FD1A00D4 for <tls@ietf.org>; Fri, 4 Mar 2016 05:49:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=3216; q=dns/txt; s=iport; t=1457099353; x=1458308953; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=GRQIYRauLCTYsWzvtZg/QgCdmK3oxCVp5QyG+55+yjQ=; b=BBi8Eu0eGU9LwmtOO5CGk3GUu1TSNWaBpgnt8srEhbzaxDZAolFk8/O5 R/eBj6hklty1L1KpRiymQtrtVzbfkpfmdZBSTYLfQi0pYQNaQe8i2noFq aqIfkgA7cmanScvsCObf/pcLO9IQQsJmIiFr2R5FKAtHcdKitUt90xeVA g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0AOBQD6kNlW/51dJa1dDoMsgT8GukCBaYYPAhyBFzoSAQEBAQEBAWQnhEEBAQEEHQYRQBEEAgEIEQQBAQECAiMDAgICMBQBCAgBAQQBEggMiA6uSo59AQEBAQEBAQEBAQEBAQEBAQEBARd7hRyEPIc5gToFlyEBjWCPAI5RASYBO4MpO2qIJH4BAQE
X-IronPort-AV: E=Sophos;i="5.22,535,1449532800"; d="scan'208";a="244080158"
Received: from rcdn-core-6.cisco.com ([173.37.93.157]) by alln-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 04 Mar 2016 13:49:12 +0000
Received: from XCH-RCD-006.cisco.com (xch-rcd-006.cisco.com [173.37.102.16]) by rcdn-core-6.cisco.com (8.14.5/8.14.5) with ESMTP id u24DnBcc023755 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Fri, 4 Mar 2016 13:49:11 GMT
Received: from xch-rcd-006.cisco.com (173.37.102.16) by XCH-RCD-006.cisco.com (173.37.102.16) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Fri, 4 Mar 2016 07:49:11 -0600
Received: from xch-rcd-006.cisco.com ([173.37.102.16]) by XCH-RCD-006.cisco.com ([173.37.102.16]) with mapi id 15.00.1104.009; Fri, 4 Mar 2016 07:49:11 -0600
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>, Hanno Böck <hanno@hboeck.de>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] RSA-PSS in TLS 1.3
Thread-Index: AdF1YX6hVOviuew0z0qjJ4Wpjso/6gAOBziAACF3k4AAAP03AA==
Date: Fri, 04 Mar 2016 13:49:11 +0000
Message-ID: <3611ab23e3f948b4bfa0bdd0b348bcc2@XCH-RCD-006.cisco.com>
References: <20160303152945.18296912.40009.55386@ll.mit.edu> <20160303171117.12e627b3@pc1> <1457078973.19296.1.camel@redhat.com>
In-Reply-To: <1457078973.19296.1.camel@redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.98.2.61]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FQvWpb5sVfVyOomDZ_ZGR7mjL9o>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2016 13:49:14 -0000


> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Nikos
> Mavrogiannopoulos
> Sent: Friday, March 04, 2016 3:10 AM
> To: Hanno Böck; Blumenthal, Uri - 0553 - MITLL; tls@ietf.org
> Subject: Re: [TLS] RSA-PSS in TLS 1.3
> 
> On Thu, 2016-03-03 at 17:11 +0100, Hanno Böck wrote:
> > It may be worth asking the authors what's their opinion of FDH vs
> > > PSS
> > > in view of the state of the art *today*.
> > You may do that, but I doubt that changes much.
> >
> > I think FDH really is not an option at all here. It may very well be
> > that there are better ways to do RSA-padding, but I don't think that
> > this is viable for TLS 1.3 (and I don't think FDH is better).
> > PSS has an RFC (3447) and has been thoroughly analyzed by research. I
> > think there has been far less analyzing effort towards FDH (or any
> > other construction) and it is not in any way specified in a standards
> > document. If one would want to use FDH or anything else one would imho
> > first have to go through some standardization process (which could be
> > CFRG or NIST or someone else) and call for a thorough analysis of it
> > by the cryptographic community. Which would take at least a couple of
> > years.
> >
> > Given that there probably is no long term future for RSA anyway
> > (people want ECC and postquantum is ahead) I doubt anything else than
> > the primitives we already have in standards will ever be viable.
> 
> On the contrary. If we have a future with quantum computers available, the
> only thing that we have now and would work is RSA with larger keys, not ECC.

RSA isn't *that* much more secure against a Quantum Computer than ECC.  It would appear to take a larger Quantum Computer to break RSA than it would to break ECC (for reasonable moduli/curve sizes), however not that much more.  It is possible that, at one stage, we'll be able to build a QC that's just large enough to break EC curves, but not larger RSA keys - however, we would be likely to be able to scale up our QC to be a bit larger; possibly in a few months, quite likely in a year or two.  Hence, moving back to RSA would appear likely to buy us only a short window...

I agree with Hanno; if we're interested in defending against a Quantum Computer, post Quantum algorithms are the way to go