Re: [TLS] RSA-PSS in TLS 1.3

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 29 February 2016 17:39 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0538A1B386B for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 09:39:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6r1HLFnEO76J for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 09:39:46 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05CC61B386A for <tls@ietf.org>; Mon, 29 Feb 2016 09:39:45 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 1F22D284CDB; Mon, 29 Feb 2016 17:39:45 +0000 (UTC)
Date: Mon, 29 Feb 2016 17:39:45 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20160229173944.GK12869@mournblade.imrryr.org>
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/S7Ry6bSfAMv9sQyWhnAtH1iOIIc>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Feb 2016 17:39:47 -0000

On Mon, Feb 29, 2016 at 09:32:04AM -0800, Joseph Salowey wrote:

> We seem to have good consensus on moving to RSA-PSS and away from PKCS-1.5
> in TLS 1.3.  However, there is a problem that it may take some hardware
> implementations some time to move to RSA-PSS.  After an off list discussion
> with a few folks here is a proposal for moving forward.
> 
> We make RSA-PSS mandatory to implement (MUST implement instead of MUST
> offer).   Clients can advertise support for PKCS-1.5 for backwards
> compatibility in the transition period.
> Please respond on the list on whether you think this is a reasonable way
> forward or not.

My instinct is to mandate PSS and let PKCS#1 rest in peace.

-- 
	Viktor.