[TLS] PR for PSS support

Eric Rescorla <ekr@rtfm.com> Thu, 10 September 2015 20:19 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E0121B5086 for <tls@ietfa.amsl.com>; Thu, 10 Sep 2015 13:19:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BpXS41EC6Cmp for <tls@ietfa.amsl.com>; Thu, 10 Sep 2015 13:19:10 -0700 (PDT)
Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 105511A895B for <tls@ietf.org>; Thu, 10 Sep 2015 13:19:05 -0700 (PDT)
Received: by wicge5 with SMTP id ge5so39094836wic.0 for <tls@ietf.org>; Thu, 10 Sep 2015 13:19:03 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=XyBJq7SzscG2UroHnc75z5nrGYt3RDB6lD1DZGaSp3k=; b=FBpVuQYUbVyMVJmcYlP13mgzsq0fAHP4iJ78Ij+HUt1FQHPyvgEqQwjAT8Rhv1liP1 06qr1c0NfaPNOLDWE7t0aCzlpJ0fYJ3SdbJLL5DOD9qmH/kJwZH7pdbmckXlrvyNMPik uvuP7WPXAyxYRx1LN1kLV2y77dM/FmQjXAQvmJp4QAWwjtMxs1Ck7fYHrvCFFnr07a5L /qiTqMww3CZiV0MtPmJuZVbHwKT501qQH/OIbHGQAppyBMgX+nOIhy9DVnoSqSxxH8Mb V6OK1NCfWYxIieUMcYdGykMj5vdjieN2b2/GRyWbq1vuuce4TOVF95yqg/3onmzDO+ym eNfA==
X-Gm-Message-State: ALoCoQlFTyqJgnOMCY2EYtw4vTFY4xG7XiEMO+D32OELDz9qc7VfHnZuzmDjDYA5HsSBdnXK7HCi
X-Received: by 10.180.96.164 with SMTP id dt4mr10062163wib.53.1441916343668; Thu, 10 Sep 2015 13:19:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.79.200 with HTTP; Thu, 10 Sep 2015 13:18:24 -0700 (PDT)
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 10 Sep 2015 13:18:24 -0700
Message-ID: <CABcZeBPT8CVai9B8pWju58mKnv0aHYet12Cbrf2ZjAgjJXvs7w@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="f46d04426e2075ebcc051f6a4f89"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/bOaXUIDzUluWfPFud_U_CjtBkDo>
Subject: [TLS] PR for PSS support
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Sep 2015 20:19:12 -0000

https://github.com/tlswg/tls13-spec/pull/239

Based on the WG discussion, I've created a PR for adding support for PSS.
The basic tactic I took is:

- All in-protocol RSA signatures (i.e., in CertificateVerify) are PSS
- You must use MGF1 with  the same hash as you used for the content.
- I added a rsa_pss SignatureAlgorithm field.

The impact of this is that endpoints can sunset support for RSASSA-PKCS1
by omitting it from SignatureAlgorithms.

Note that I didn't deprecate SHA-1 (something Hanno suggested) but I expect
to in another PR based on WG consensus.

Please take a look.

-Ekr