Re: [TLS] PSS and 1.2

Ilari Liusvaara <ilariliusvaara@welho.com> Sun, 24 July 2016 11:26 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38B7712D7F5 for <tls@ietfa.amsl.com>; Sun, 24 Jul 2016 04:26:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.287
X-Spam-Level:
X-Spam-Status: No, score=-1.287 tagged_above=-999 required=5 tests=[RP_MATCHES_RCVD=-1.287] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uLjttB0odG7a for <tls@ietfa.amsl.com>; Sun, 24 Jul 2016 04:26:38 -0700 (PDT)
Received: from welho-filter4.welho.com (welho-filter4.welho.com [83.102.41.26]) by ietfa.amsl.com (Postfix) with ESMTP id 6B44112D7DE for <tls@ietf.org>; Sun, 24 Jul 2016 04:26:38 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter4.welho.com (Postfix) with ESMTP id 7F63B4AEF; Sun, 24 Jul 2016 14:26:36 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter4.welho.com [::ffff:83.102.41.26]) (amavisd-new, port 10024) with ESMTP id wLDHSs5Js2Yr; Sun, 24 Jul 2016 14:26:36 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-177-32.bb.dnainternet.fi [87.100.177.32]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 410BF2310; Sun, 24 Jul 2016 14:26:36 +0300 (EEST)
Date: Sun, 24 Jul 2016 14:26:31 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Martin Thomson <martin.thomson@gmail.com>
Message-ID: <20160724112631.GC576@LK-Perkele-V2.elisa-laajakaista.fi>
References: <CABkgnnXXuxj07aXn+Z6mbHT6XRrzCOZxvUQTTPnRTmmtgMLU=A@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABkgnnXXuxj07aXn+Z6mbHT6XRrzCOZxvUQTTPnRTmmtgMLU=A@mail.gmail.com>
User-Agent: Mutt/1.6.0 (2016-04-01)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/TCgluYJ5qy8XCuYdKx7AQu1wbL8>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PSS and 1.2
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jul 2016 11:26:40 -0000

On Sun, Jul 24, 2016 at 11:45:48AM +0200, Martin Thomson wrote:
> David Benjamin noted that we really need to decide whether PSS was
> something that we should have supported in TLS 1.2.  We can't have a
> situation where there are two implementations of 1.3 that for some
> reason have 1.3 disabled where they disagree whether PSS is
> acceptable.

My arguing about support for new signature algorithms predated the
crypto negotiation revamp. Back then, one had to assign legacy type
for each TLS 1.3-valid end-entity signature scheme, which for all
practical purposes makes it work in TLS 1.2.

However, since the revamped mechanism entierely dumps legacy types,
it could be possible to have legacy-untyped signatures, which definitely
are not allowed in TLS 1.2 (one could even assign legacy type post-hoc,
which would make it legal for TLS 1.2, but would not affect TLS 1.3
in any way).

However, it is separate matter if backport would make sense for
other reasons...
 

> I have opened a PR that makes it clear that PSS is defined for TLS 1.2.

The legacy type of RSA-PSS is RSA, right?



-Ilari