Re: [TLS] PSS for TLS 1.3

Russ Housley <housley@vigilsec.com> Thu, 26 March 2015 15:40 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 584481AD2C4 for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 08:40:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a9445VfCB668 for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 08:40:57 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 0596D1A00ED for <tls@ietf.org>; Thu, 26 Mar 2015 08:40:57 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id 94B2E9A4012; Thu, 26 Mar 2015 11:40:46 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id FoIpYEoh-y3A; Thu, 26 Mar 2015 11:40:25 -0400 (EDT)
Received: from [5.5.33.25] (vpn.snozzages.com [204.42.252.17]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 2AC329A4014; Thu, 26 Mar 2015 11:40:24 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <20150326093139.749441B245@ld9781.wdf.sap.corp>
Date: Thu, 26 Mar 2015 11:40:12 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <E23162D7-B2B4-4609-86CB-1487C763CC22@vigilsec.com>
References: <20150326093139.749441B245@ld9781.wdf.sap.corp>
To: mrex@sap.com
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZIF0eckigPkHK_FF1I40oohjPhc>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] PSS for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2015 15:40:58 -0000

Martin:

>> I have wanted to see migration of signatures on certificates from
>> PKCS#1 v1.5 to PSS for many years.  I think this is a nice step for
>> that to happen.
> 
> The major problem with RSA-PSS is not the PKCS#1 v2.1 RSA-PSS signature
> transform, but the policy crap described in rfc4055.

I do not know what you are referencing.  There are ways to limit a particular key to PSS if desired.

Russ