Re: [TLS] RSA-PSS in TLS 1.3

mrex@sap.com (Martin Rex) Fri, 04 March 2016 14:20 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 374861A01D6 for <tls@ietfa.amsl.com>; Fri, 4 Mar 2016 06:20:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.251
X-Spam-Level:
X-Spam-Status: No, score=-6.251 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FjgPjogK7lmg for <tls@ietfa.amsl.com>; Fri, 4 Mar 2016 06:20:26 -0800 (PST)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 431521A022C for <tls@ietf.org>; Fri, 4 Mar 2016 06:20:26 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id 881592AE27; Fri, 4 Mar 2016 15:20:24 +0100 (CET)
X-purgate-ID: 152705::1457101224-000073AB-63B2442F/0/0
X-purgate-size: 1023
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 4B752413D2; Fri, 4 Mar 2016 15:20:24 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 2A7191A45C; Fri, 4 Mar 2016 15:20:24 +0100 (CET)
In-Reply-To: <20160304145525.1fe5cb63@pc1>
To: Hanno Böck <hanno@hboeck.de>
Date: Fri, 04 Mar 2016 15:20:24 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="ISO-8859-1"
Message-Id: <20160304142024.2A7191A45C@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MjKe8y3q-7xds0ve8214v8A-4cI>
Cc: tls@ietf.org
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2016 14:20:30 -0000

Hanno Böck wrote:
> mrex@sap.com (Martin Rex) wrote:
>>
>> The *huge* advantage of PKCS#1 v1.5 signatures over RSA-PSS and ECDSA
>> signatures is that one can clearly distinguish "wrong public key"
>> from "signature does not fit plaintext" errors, and loosing this
>> capability makes certain kinds of programming goofs (plus a few
>> admin configuration goofs) much harder to distinguish from
>> data corruption during transfer.
> 
> Actually I see this as a disadvantage. Separating different error
> states has been the source of a whole number of vulnerabilities. The
> original Bleichenbacher attack (and all its variants including drown)
> is based on separating different errors, the Vaudenay attack is.

I'm sorry, but this is clueless.
Signature verification is a PUBLIC KEY operation.
You're not creating an oracle with a public key operation.

The examples you cite are about secret key and private key operations
which create oracles.  That isn't even in the same universe.

-Martin