Re: [TLS] RSA-PSS in TLS 1.3

Hannes Mehnert <hannes@mehnert.org> Mon, 07 March 2016 13:51 UTC

Return-Path: <hannes@mehnert.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 677161B4153 for <tls@ietfa.amsl.com>; Mon, 7 Mar 2016 05:51:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.903
X-Spam-Level:
X-Spam-Status: No, score=-1.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OBp1YPHUZHw4 for <tls@ietfa.amsl.com>; Mon, 7 Mar 2016 05:51:54 -0800 (PST)
Received: from mail.mehnert.org (mail.mehnert.org [213.73.89.200]) (using TLSv1 with cipher ADH-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04A4E1B4157 for <tls@ietf.org>; Mon, 7 Mar 2016 05:51:52 -0800 (PST)
Received: from [128.232.110.198] (c198.al.cl.cam.ac.uk [128.232.110.198]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (Client CN "hannes@mehnert.org", Issuer "mehnert root CA" (not verified)) by mail.mehnert.org (Postfix) with ESMTPS id 587AE1FDA for <tls@ietf.org>; Mon, 7 Mar 2016 14:51:50 +0100 (CET)
To: tls@ietf.org
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com> <CABkgnnX4Orgk7dvOtKN5FLryepf7Pb_bJtkxDiN+L7UUfthvSw@mail.gmail.com> <E3F402CD-24B4-4E86-B57B-45F6442645FB@gmail.com>
From: Hannes Mehnert <hannes@mehnert.org>
Message-ID: <56DD876D.2060001@mehnert.org>
Date: Mon, 07 Mar 2016 13:51:41 +0000
User-Agent: Mozilla/5.0 (X11; FreeBSD amd64; rv:38.0) Gecko/20100101 Thunderbird/38.5.0
MIME-Version: 1.0
In-Reply-To: <E3F402CD-24B4-4E86-B57B-45F6442645FB@gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/do3qqg3jgAnDiP74BVHAjZZEA_U>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Mar 2016 13:51:57 -0000

On 01/03/2016 11:32, Yoav Nir wrote:
>> On 1 Mar 2016, at 6:56 AM, Martin Thomson <martin.thomson@gmail.com> wrote:
>>
>> On 1 March 2016 at 04:32, Joseph Salowey <joe@salowey.net> wrote:
>>> We make RSA-PSS mandatory to implement (MUST implement instead of MUST
>>> offer).   Clients can advertise support for PKCS-1.5 for backwards
>>> compatibility in the transition period.
>>
>>> From my perspective, this is fine.  I would like to say that we won't
>> ever support PKCS#1.5 for TLS 1.3, but I think that I would rather
>> have users on 1.3 with PKCS#1.5 than have them stuck on 1.2.
>>
>> It seems like others are taking the position that we should say "MUST
>> NOT use PKCS#1.5”.  
> 
> I’d go even further. I’d remove the rsapss(4) value from SignatureAlgorithm, leaving just rsa(1), and say that in TLS 1.3 an RSA signature is PSS just as it was PKCS#1.5 in TLS 1.2.

I strongly agree to Yoav's proposal!  No need to have both RSA(-PKCS)
and RSA-PSS numbers in SignatureAlgorithms.


hannes