Re: [TLS] RSA-PSS in TLS 1.3

Nikos Mavrogiannopoulos <nmav@redhat.com> Fri, 04 March 2016 08:09 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F052B1B34B4 for <tls@ietfa.amsl.com>; Fri, 4 Mar 2016 00:09:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.307
X-Spam-Level:
X-Spam-Status: No, score=-4.307 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.006, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fYdr9W3a42oL for <tls@ietfa.amsl.com>; Fri, 4 Mar 2016 00:09:38 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E166E1B2B51 for <tls@ietf.org>; Fri, 4 Mar 2016 00:09:37 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (Postfix) with ESMTPS id 35469C09FAAF; Fri, 4 Mar 2016 08:09:37 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.2.239]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u2489Yd1013996 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Fri, 4 Mar 2016 03:09:36 -0500
Message-ID: <1457078973.19296.1.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Hanno Böck <hanno@hboeck.de>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "tls@ietf.org" <tls@ietf.org>
Date: Fri, 04 Mar 2016 09:09:33 +0100
In-Reply-To: <20160303171117.12e627b3@pc1>
References: <20160303152945.18296912.40009.55386@ll.mit.edu> <20160303171117.12e627b3@pc1>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/P2pCm6Rwvjs8DmV5V7FDjtui_tk>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Mar 2016 08:09:41 -0000

On Thu, 2016-03-03 at 17:11 +0100, Hanno Böck wrote:
> It may be worth asking the authors what's their opinion of FDH vs
> > PSS
> > in view of the state of the art *today*.
> You may do that, but I doubt that changes much.
> 
> I think FDH really is not an option at all here. It may very well be
> that there are better ways to do RSA-padding, but I don't think that
> this is viable for TLS 1.3 (and I don't think FDH is better).
> PSS has an RFC (3447) and has been thoroughly analyzed by research. I
> think there has been far less analyzing effort towards FDH (or any
> other construction) and it is not in any way specified in a standards
> document. If one would want to use FDH or anything else one would
> imho
> first have to go through some standardization process (which could be
> CFRG or NIST or someone else) and call for a thorough analysis of it
> by the cryptographic community. Which would take at least a couple of
> years.
> 
> Given that there probably is no long term future for RSA anyway
> (people
> want ECC and postquantum is ahead) I doubt anything else than the
> primitives we already have in standards will ever be viable.

On the contrary. If we have a future with quantum computers available,
the only thing that we have now and would work is RSA with larger keys,
not ECC.

regards,
Nikos