Re: [TLS] PSS for TLS 1.3

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Thu, 26 March 2015 10:49 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 559EF1B2C6A for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 03:49:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lXRCIBBtC-IW for <tls@ietfa.amsl.com>; Thu, 26 Mar 2015 03:49:45 -0700 (PDT)
Received: from emh06.mail.saunalahti.fi (emh06.mail.saunalahti.fi [62.142.5.116]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C8321B2C66 for <tls@ietf.org>; Thu, 26 Mar 2015 03:49:43 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh06.mail.saunalahti.fi (Postfix) with ESMTP id 5ED7C699F8; Thu, 26 Mar 2015 12:49:40 +0200 (EET)
Date: Thu, 26 Mar 2015 12:49:40 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Martin Rex <mrex@sap.com>
Message-ID: <20150326104940.GA7254@LK-Perkele-VII>
References: <493A881F-9A1A-4AF7-A55F-85AC98D60F90@vigilsec.com> <20150326093139.749441B245@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20150326093139.749441B245@ld9781.wdf.sap.corp>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iq8o8XDngb_B0egHVDlu1rc__kA>
Cc: IETF TLS <tls@ietf.org>
Subject: Re: [TLS] PSS for TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2015 10:49:48 -0000

On Thu, Mar 26, 2015 at 10:31:39AM +0100, Martin Rex wrote:
> Russ Housley wrote:
> > 
> > On Sun, Mar 22, 2015 at 10:38 PM, Peter Bowen <pzbowen@gmail.com> wrote:
> > On Sun, Mar 22, 2015 at 3:09 PM, Eric Rescorla <ekr@rtfm.com> wrote:
> >> During the interim we discussed discussion about adopting PSS for
> >> RSA signatures in TLS 1.3.
> >>
> >> Clearly, we will not be able to just adopt PSS because certificates
> >> will continue to be signed with PKCS#1 1.5.
> > 
> > I would like to see TLS 1.3 allow certificates signed using PSS (RFC
> > 4055 and 3447) and provide a way to signal the server that such
> > certificates are supported. 
> 
> Originally, using certificates signed with PSS "just works" with SSLv3
> and TLS, provided that the PKI-implementation called by the TLS stack
> implements it. (openssl-0.9.8 does not,  Windows XP & 2003 do not).
> 
> A problem was newly created in 2008 specifically for TLSv1.2 by the
> botched semantics of the TLSv1.2 signature_algorithms TLS extension,
> which conflates the algorithms used for "digitally_signed" within the
> TLS protocol and the algorithms used by CAs to issue certs.

You mean "MUST be the same" semantics, deliberately banning PSS (I think
I saw that in some place) or one can't assume that what can be validated
as digitally_signed can be validated as cert signature?

<semantics being ignored>

BTW: I saw one TLS stack (AFAIK, it was TLS 1.2 capable) that had no
problem using RSA key for the server certificate and DSA key for the
client certificate (or vice versa)... Dunno how complant that is.

> > I have wanted to see migration of signatures on certificates from
> > PKCS#1 v1.5 to PSS for many years.  I think this is a nice step for
> > that to happen.
> 
> The major problem with RSA-PSS is not the PKCS#1 v2.1 RSA-PSS signature
> transform, but the policy crap described in rfc4055.

Well, it is PKIX...

> To reliably support RSA-PSS in TLS, we would have to first fix the TLSv1.2
> signature_algorithms extension by replacing it with one that uses
> resonable semantics and clearly seperates the digitally-signed transform
> within the TLS protocol from the signatures on X.509 certificates,
> otherwise the installed base would have to limit itself to at most TLSv1.1.

So one can't assume the client supports the same algos for both?

> > 
> > That said, I'd like to see this done in a way that also encourages the
> > transition to ECDSA for the signatures on the certificates.
> 
> ECDSA is a well-known flawed signature scheme, and from the attacks
> that have been published, there currently seems to exists no implementation
> that will not leak the private key through online signatures.  And for
> verification of offline signatures, RSA is much faster.

Well, on low security levels it is much faster. On high level it becomes
slower (unless ECC gets broken).
 
ECDSA is very difficult to implement just without having timing attacks
out the wazoo[1]. And looking at internal strucure of P-256, that makes
it even more difficult (Weierstrass, bad order, etc...).

> Considering that NSA has been pushing ECDSA with NSA curves intensively
> long before the Snowden leaks, it would be silly to assume that their
> curves are not backdoored.

Also, (EC)DSA was inferrior to state-of-the-art already when it was
proposed. And the reasons why are AFAIK classified.
 
> We currently won't loose anything (of value) by obsoleting the ECDSA
> signature scheme and deprecating the NSA curves, by moving to safe curves
> and a less dangerous signature scheme than ECDSA.

Well, some do have to use it... But most don't.


[1] I _think_ I have done so once. It was quite slow and pulled off
invented-less-than-10-years-ago tricks with ECC that won't work with
NIST/NSA curves.

And I was specially taking timing attacks into consideration. Somebody
who doesn't know about this stuff won't even stand a chance.

 

-Ilari