Re: [TLS] RSA-PSS in TLS 1.3

Rob Stradling <rob.stradling@comodo.com> Wed, 02 March 2016 09:11 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 257951A9171 for <tls@ietfa.amsl.com>; Wed, 2 Mar 2016 01:11:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qBtbQkekGR1X for <tls@ietfa.amsl.com>; Wed, 2 Mar 2016 01:11:01 -0800 (PST)
Received: from mmextmx2.mcr.colo.comodoca.net (mmextmx2.mcr.colo.comodoca.net [IPv6:2a02:1788:402:c00::c0a8:9cd6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16CEC1A9163 for <tls@ietf.org>; Wed, 2 Mar 2016 01:11:00 -0800 (PST)
Received: (qmail 6104 invoked by uid 1004); 2 Mar 2016 09:10:58 -0000
Received: from ian.brad.office.comodo.net (HELO ian.brad.office.comodo.net) (192.168.0.202) by mmextmx2.mcr.colo.comodoca.net (qpsmtpd/0.84) with ESMTP; Wed, 02 Mar 2016 09:10:58 +0000
Received: (qmail 21853 invoked by uid 1000); 2 Mar 2016 09:10:58 -0000
Received: from and0004.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES128-SHA encrypted) ESMTPSA; Wed, 02 Mar 2016 09:10:58 +0000
To: Yoav Nir <ynir.ietf@gmail.com>, Alyssa Rowan <akr@akr.io>
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com> <56D4ABAD.90902@brainhub.org> <20160229233617.5466ebd3@pc1> <56D51FFB.9050909@brainhub.org> <DE710794-CA42-48E1-9AB9-A2BE2899E071@gmail.com> <56D5DE1D.3000708@akr.io> <BBA8149E-114A-49D3-8159-A87ADB545482@gmail.com>
From: Rob Stradling <rob.stradling@comodo.com>
Message-ID: <56D6AE21.7050108@comodo.com>
Date: Wed, 02 Mar 2016 09:10:57 +0000
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:38.0) Gecko/20100101 Thunderbird/38.6.0
MIME-Version: 1.0
In-Reply-To: <BBA8149E-114A-49D3-8159-A87ADB545482@gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LYFz6c8EatHg4QZBWI5eYOU_4C0>
Cc: tls@ietf.org
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Mar 2016 09:11:17 -0000

On 01/03/16 19:20, Yoav Nir wrote:
>
> On 1 Mar 2016, at 8:23 PM, Alyssa Rowan <akr@akr.io> wrote:
<snip>
>>> When a CA issues a certificate it has to work with every client
>>> and server out there,

That doesn't have to be true.  For example, many OpenSSL-based servers 
can be configured to serve an ECC certificate to TLS clients that 
indicate support for ECC, and to serve an RSA certificate to other TLS 
clients.

>>> When we use TLS 1.3, the other side supports
>>> TLS 1.3 as well, so it’s fair to assume that it knows PSS.
>>
>> Perhaps the PKIX working group and CAB/Forum could both use a friendly
>> reminder not to ignore how perilous using RSA PKCS#1 v1.5 still remains?

+1

> Neither you nor I can post in any of the CA/Browser forum’s lists, because neither of us has either a browser or a public CA.
>
> There are some people who are active there and are reading this list, so they might take such a proposal there. I’m not very optimistic, though.

Please don't give up without even trying!

If you have a proposal, I'd be happy to post it to the 
public@cabforum.org list on your behalf.

Alternatively, you could post it to the questions@cabforum.org list 
yourself.

<snip>

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online