Re: [TLS] PSS for TLS 1.3

Russ Housley <housley@vigilsec.com> Mon, 23 March 2015 19:34 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E7151B29C6 for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 12:34:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pe4acu33q2lY for <tls@ietfa.amsl.com>; Mon, 23 Mar 2015 12:34:53 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 959951B29DB for <tls@ietf.org>; Mon, 23 Mar 2015 12:34:52 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 3D0499A4012 for <tls@ietf.org>; Mon, 23 Mar 2015 15:34:42 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id fFd83njXVIlP for <tls@ietf.org>; Mon, 23 Mar 2015 15:34:21 -0400 (EDT)
Received: from dhcp-88c7.meeting.ietf.org (dhcp-88c7.meeting.ietf.org [31.133.136.199]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 6EC6C9A400F for <tls@ietf.org>; Mon, 23 Mar 2015 15:34:21 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Apple Message framework v1085)
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <20150323112232.5964828b@pc1.fritz.box>
Date: Mon, 23 Mar 2015 15:34:10 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <B05713C2-FB9C-4625-8B90-8A4ACFB80486@vigilsec.com>
References: <CABcZeBOeoyggJfma8rvyeRrh6Dw+oSp5P-oUG0MR3ZprBOyUPQ@mail.gmail.com> <20150323112232.5964828b@pc1.fritz.box>
To: IETF TLS <tls@ietf.org>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Lx5qjUWL3PXgKtBwnKyHddbOh1w>
Subject: Re: [TLS] PSS for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 19:34:54 -0000

> I think this totally makes sense. I think we should see Signatures for PKI
> separately that for TLS (i.e. signing certificates versus signing handshakes).
> Pushing PKI to support PSS can be done separately, but it is probably much
> more difficult due to backwards compatibility issues.
> But it doesn't need to happen inside the TLS 1.3 specification.
> (and the tech / spec for doing so is already available)

We want to accomodate the uptake of ECC, so ...

If RSA keys, then sign handshake with RSA-PSS.
If ECC keys, then sign handshake with ECDSA.

Russ