Re: [TLS] Is it possible for a client to offer TLS 1.3, but not be forced to support RSA PSS in TLS 1.2?

Martin Thomson <martin.thomson@gmail.com> Wed, 30 May 2018 05:13 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04B7B126E64 for <tls@ietfa.amsl.com>; Tue, 29 May 2018 22:13:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MFbspvr1Yio2 for <tls@ietfa.amsl.com>; Tue, 29 May 2018 22:13:56 -0700 (PDT)
Received: from mail-oi0-x232.google.com (mail-oi0-x232.google.com [IPv6:2607:f8b0:4003:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 705F9126FB3 for <tls@ietf.org>; Tue, 29 May 2018 22:13:56 -0700 (PDT)
Received: by mail-oi0-x232.google.com with SMTP id 11-v6so15205484ois.8 for <tls@ietf.org>; Tue, 29 May 2018 22:13:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=oe6e4hVmFYVePFb+2eAgOB/8f+jnOwYendB/kW+dqQ4=; b=Nkt2X5lvN0+RHBW/bZFtNyEzGJzLgIj3pZVEl2dMxKDR9Z71ugSRn5FuwC9JsC/Q8u vpCa0iNBrCCqRdtelYd721L+wyJcMSXTmXws8pAGinWeauJumLWDMjro4ybq5V1cl/qa tgOPpZj79iiAjC4SZO13Eb+VX4lOmrOiUBmW6svrQMqm9qBqT29/a43eSEmHnEUpCTJr m1+lCnF5r4mEG4KhZj6a1hcRSkEFVmFZl+4Gfb9SzkxVKjCmzAzaTeuskeK9C2wlc6w0 tGKnJj3Na9IRoSGwq5KYOoLUtafArHTccRQ5Lt+snbxOb6dTM8qeIXCA1AH9E9eDEINS H6BQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=oe6e4hVmFYVePFb+2eAgOB/8f+jnOwYendB/kW+dqQ4=; b=ZzPf9EYR+oNFrCnAu09beNgdEt4cmb26F2TbLahOO5E9s/riqjDozK6803Dy8SwZL6 rNdTo7Ne+xpvqpBNLmveM5CRO7VaCqEyQ6/ZsqXevalXD6e+shw1iJywcsCMlhcoFH4Z BAGhopOK+FDf8ObODiGtaV1J5J3RGPCc3bC0RFm2Zg7i9vmKJzM8q9faRTkBCptgj8nP ryj0Rl8BVVgVMqrQSQBi3Z8Ok2ig8R4bTzprH/F7ZqLLgS5MCuAv/j6ejNqQNXY1Yjjo dnC7lloj1WW1Wqc8xZF48wN/XCk1SMY3NfG2x3fzYZIErSCu9dey5nCFVM9A/4QsAY4w 2M+Q==
X-Gm-Message-State: ALKqPwf1ORpMjgrsnUOQ8015t1SSf1lIsN7cI0rlZsQ1ne3XptXatFS0 c/zm8uhLdE2nfXNIBJMvrcmqARyagsU4dUmyShWjzA/O
X-Google-Smtp-Source: ADUXVKIBd0GoY0+A4OWlj5ZOjXKIYy5Cd5Z5gkKLM4D5vmKCGej+IG/eBS1K/VcWyRayWVPQflwB3gUHJHsBMzlRm+w=
X-Received: by 2002:aca:ab46:: with SMTP id u67-v6mr722866oie.272.1527657235750; Tue, 29 May 2018 22:13:55 -0700 (PDT)
MIME-Version: 1.0
References: <a96fb90a-5533-6fc9-4473-fa2e5d0ac131@brainhub.org> <20180529191319.GJ13834@akamai.com> <2f30d9d5-17a0-4a83-ab2d-bfd399c73fd2@brainhub.org> <20180529194251.GK13834@akamai.com> <50f2f097-d8b0-334d-e1b2-1ea34fff9d29@brainhub.org> <CAF8qwaAZOZs__81Q2zvreM-X-t07G80V-4t1NKgZCWiP5yD-Yg@mail.gmail.com> <d8b6f651-f5ac-a16e-db81-91812e483f72@brainhub.org> <CAF8qwaB_LoPAvz41k0_+FANnrAznzTHE9h4dhq5SKP+mkiL0jg@mail.gmail.com> <7c503b05-1c33-7c94-d79f-b7feb2d8c145@brainhub.org> <CABkgnnXBsNQDebM7R60XzjujX-oXZHQmW6vb1-eiHHun0pTLng@mail.gmail.com> <97d05a8c-3d4e-0ce8-d0d1-7d64a8b4f227@brainhub.org>
In-Reply-To: <97d05a8c-3d4e-0ce8-d0d1-7d64a8b4f227@brainhub.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 30 May 2018 15:13:42 +1000
Message-ID: <CABkgnnWNuqGEkCycqT3QNf=xEYeEoO-H0DZpBH4TFNRsSbfvWw@mail.gmail.com>
To: Andrey Jivsov <crypto@brainhub.org>
Cc: David Benjamin <davidben@chromium.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gmiAw39VU40ORXC6-KYJiwbq_Nc>
Subject: Re: [TLS] Is it possible for a client to offer TLS 1.3, but not be forced to support RSA PSS in TLS 1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 May 2018 05:13:58 -0000

On Wed, May 30, 2018 at 2:53 PM Andrey Jivsov <crypto@brainhub.org> wrote:
> The quoted text quoted is old. The need to upgrade TLS 1.2 code if I
> support TLS 1.3 is new.

No, I'm certain we had that discussion too.

> I am curious about the scenarios when is this upgrade of TLS 1.2 to PSS
> will take place?

When people deploy TLS 1.3.  Which is happening already.  You can avoid the
need as a server because a client willing to do TLS 1.2 will probably offer
RSASSA PKCS#1 v1.5 and you can rely on that being there.  But yeah, clients
are going to have to suck it up.  Here's the text, which I think is pretty
clear:
"
Implementations that advertise support for RSASSA-PSS (which is mandatory
in TLS 1.3), MUST be prepared to accept a signature using that scheme even
when TLS 1.2 is negotiated. "