Re: [TLS] PSS for TLS 1.3

Peter Bowen <pzbowen@gmail.com> Mon, 23 March 2015 03:38 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B5451A87AF for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 20:38:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DFF99ou8c14U for <tls@ietfa.amsl.com>; Sun, 22 Mar 2015 20:38:30 -0700 (PDT)
Received: from mail-pa0-x22b.google.com (mail-pa0-x22b.google.com [IPv6:2607:f8b0:400e:c03::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A56B1A87AD for <tls@ietf.org>; Sun, 22 Mar 2015 20:38:30 -0700 (PDT)
Received: by pagv19 with SMTP id v19so2549657pag.2 for <tls@ietf.org>; Sun, 22 Mar 2015 20:38:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=5bLjyuh77lMDLMwTmjiq07KT71P9uAUMdNw+1jZ60Eg=; b=LciU/ILP3Nte1fLpSfFCHwDiw4yy2d7ZEPN3/7zM1lIzaIB3ymiaWP9Gzu1W+tKtrO F9LVGi0hrorAPLfQlzzJcmV80Pwdb2FdiDPTx4RFJalzqDFljdfap9cZd+wMWRw04OId 82dlKDwox2PhqUHWP3aNu1OIsFvzCAbFBSbh9qBn8BUvIpiSYwbFjIsDgyh5zYlCPhFy WfSyU+NCRUBRg88PtgYn6d46+pOD24Dj3HX34sd4qf7yrzxveWlMx1bPKb3O44wLSWi2 G2GTS4Uzc3DQCcdC/sVi3hpaS0oBsIPZBPwxktLPjhNqUrPj5vQFE+qLJKawUPG873C3 QQiQ==
MIME-Version: 1.0
X-Received: by 10.70.54.169 with SMTP id k9mr54496353pdp.135.1427081909795; Sun, 22 Mar 2015 20:38:29 -0700 (PDT)
Received: by 10.70.104.4 with HTTP; Sun, 22 Mar 2015 20:38:29 -0700 (PDT)
In-Reply-To: <CABcZeBOeoyggJfma8rvyeRrh6Dw+oSp5P-oUG0MR3ZprBOyUPQ@mail.gmail.com>
References: <CABcZeBOeoyggJfma8rvyeRrh6Dw+oSp5P-oUG0MR3ZprBOyUPQ@mail.gmail.com>
Date: Sun, 22 Mar 2015 20:38:29 -0700
Message-ID: <CAK6vND8dpMpNFNgtAc8oO6LqQWyEgKQAXt3NtO4xWAZhf5c_1Q@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ZXHeQTzgl6APbS9otIFBEs6zENE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PSS for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2015 03:38:31 -0000

On Sun, Mar 22, 2015 at 3:09 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> During the interim we discussed discussion about adopting PSS for
> RSA signatures in TLS 1.3.
>
> Clearly, we will not be able to just adopt PSS because certificates
> will continue to be signed with PKCS#1 1.5.

I would like to see TLS 1.3 allow certificates signed using PSS (RFC
4055 and 3447) and provide a way to signal the server that such
certificates are supported.  Currently there is no way to use PSS
signed certificates with TLS at all, which is a problem.  I agree with
the move to EC* as the preferred algorithm, but it seems like
enhancing non-EC signatures makes sense for the same reason as fixing
FFDHE.

Possibly the SignatureAlgorithm extension could carry both (1) rsa and
(tbd) rsa-pss?

Thanks,
Peter