Re: [TLS] RSA-PSS in TLS 1.3

Nikos Mavrogiannopoulos <nmav@redhat.com> Tue, 01 March 2016 10:02 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA19A1B3C85 for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 02:02:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.907
X-Spam-Level:
X-Spam-Status: No, score=-6.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.006, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KFU6fq1yOWez for <tls@ietfa.amsl.com>; Tue, 1 Mar 2016 02:02:14 -0800 (PST)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 733291B3CAC for <tls@ietf.org>; Tue, 1 Mar 2016 02:02:14 -0800 (PST)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (Postfix) with ESMTPS id 2E20D7F6A2; Tue, 1 Mar 2016 10:02:14 +0000 (UTC)
Received: from dhcp-10-40-1-102.brq.redhat.com ([10.40.3.188]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u21A2AO1030731 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 1 Mar 2016 05:02:12 -0500
Message-ID: <1456826530.3417.31.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Joseph Salowey <joe@salowey.net>, "tls@ietf.org" <tls@ietf.org>
Date: Tue, 01 Mar 2016 11:02:10 +0100
In-Reply-To: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com>
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Ty7RZs2zXLP3_4fKxLV3xSEuEGo>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Mar 2016 10:02:16 -0000

On Mon, 2016-02-29 at 09:32 -0800, Joseph Salowey wrote:
> We seem to have good consensus on moving to RSA-PSS and away from
> PKCS-1.5 in TLS 1.3.  However, there is a problem that it may take
> some hardware implementations some time to move to RSA-PSS.  After an
> off list discussion with a few folks here is a proposal for moving
> forward.  
> 
> We make RSA-PSS mandatory to implement (MUST implement instead of
> MUST offer).   Clients can advertise support for PKCS-1.5 for
> backwards compatibility in the transition period.   
> Please respond on the list on whether you think this is a reasonable
> way forward or not.  

The mandatory to implement approach didn't help TLS 1.0 (which had a
DHE-RSA ciphersuite implemented by no-one for several years). If you
want to push for RSA-PSS, then please only define RSA-PSS. That, in
addition would allow to prevent that sharing of keys between TLS 1.2
and TLS 1.3 (i.e., prevent any cross-protocol attacks).

regards,
Nikos