Re: [TLS] PR for PSS support

Russ Housley <housley@vigilsec.com> Thu, 10 September 2015 21:08 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4BD581A1BB3 for <tls@ietfa.amsl.com>; Thu, 10 Sep 2015 14:08:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.899
X-Spam-Level:
X-Spam-Status: No, score=-101.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PHSUv7XcSRQY for <tls@ietfa.amsl.com>; Thu, 10 Sep 2015 14:08:40 -0700 (PDT)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 678841A8AA7 for <tls@ietf.org>; Thu, 10 Sep 2015 14:08:40 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id EAA15F2417F; Thu, 10 Sep 2015 17:08:29 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id JK9sFgBsiD+n; Thu, 10 Sep 2015 17:07:12 -0400 (EDT)
Received: from [192.168.2.100] (pool-108-51-128-219.washdc.fios.verizon.net [108.51.128.219]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 241F9F2414A; Thu, 10 Sep 2015 17:08:09 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: multipart/alternative; boundary="Apple-Mail-158--244389993"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <CABcZeBPT8CVai9B8pWju58mKnv0aHYet12Cbrf2ZjAgjJXvs7w@mail.gmail.com>
Date: Thu, 10 Sep 2015 17:07:57 -0400
Message-Id: <19EEEE38-7E7A-42A0-9150-C43D0CE6090A@vigilsec.com>
References: <CABcZeBPT8CVai9B8pWju58mKnv0aHYet12Cbrf2ZjAgjJXvs7w@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/hLcPw37bCe_MwPPvZUazPCvGdms>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR for PSS support
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Sep 2015 21:08:42 -0000

This text appears in two places (lines 3026 and 3180)

+Only RSA signatures based on RSASSA-PSS MAY be used, regardless of whether
+RSASSA-PKCS-v1_5 appears in "signature_algorithms".

I think it would be better to say:

+RSA signatures MUST be based on RSASSA-PSS, regardless of whether
+RSASSA-PKCS-v1_5 appears in "signature_algorithms".

Russ


On Sep 10, 2015, at 4:18 PM, Eric Rescorla wrote:

> https://github.com/tlswg/tls13-spec/pull/239
> 
> Based on the WG discussion, I've created a PR for adding support for PSS.
> The basic tactic I took is:
> 
> - All in-protocol RSA signatures (i.e., in CertificateVerify) are PSS
> - You must use MGF1 with  the same hash as you used for the content.
> - I added a rsa_pss SignatureAlgorithm field.
> 
> The impact of this is that endpoints can sunset support for RSASSA-PKCS1
> by omitting it from SignatureAlgorithms.
> 
> Note that I didn't deprecate SHA-1 (something Hanno suggested) but I expect
> to in another PR based on WG consensus.
> 
> Please take a look.
> 
> -Ekr