Re: [TLS] Using RSA PSS in TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 14 October 2013 11:02 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3079E11E8187 for <tls@ietfa.amsl.com>; Mon, 14 Oct 2013 04:02:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jKeDnnKQVQWe for <tls@ietfa.amsl.com>; Mon, 14 Oct 2013 04:02:50 -0700 (PDT)
Received: from mx1.auckland.ac.nz (mx1.auckland.ac.nz [130.216.125.243]) by ietfa.amsl.com (Postfix) with ESMTP id B5D6C21F9DA1 for <tls@ietf.org>; Mon, 14 Oct 2013 03:59:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1381748344; x=1413284344; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=IJp2gpk5gjcYB0EoJ+Q7eLPYir9xmlXwTgmumIF5t9g=; b=UOO1d9Uct3l3Jp8+OzVe+sUpMgS7XQJS6TWIMV5Tc+1basR2e/bSP3O7 j8W0L3jqtBBWC1ax+gJM627DGSduYRQPTQfk1zBBHgBc9+IrHLDGJcnTc evxmyjCmfG+rcMlwMP/OwjMMvsd3ffuZ3KyjPgHMvuLaPGx2HNq8p023y A=;
X-IronPort-AV: E=Sophos;i="4.93,491,1378814400"; d="scan'208";a="278510614"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx1-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 14 Oct 2013 23:58:58 +1300
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.152]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.03.0158.001; Mon, 14 Oct 2013 23:58:58 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Using RSA PSS in TLS
Thread-Index: Ac7Iy0cmtVCFe7PTS3iDqbQTmERuyQ==
Date: Mon, 14 Oct 2013 10:58:57 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735568B823@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Using RSA PSS in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Oct 2013 11:02:57 -0000

=?UTF-8?B?SGFubm8gQsO2Y2s=?= <hanno@hboeck.de> writes:

>legacy compatibility is exactly the point. Implementations must be prepared
>to communicate to servers / clients that do not support the new version.

Never underestimate that amount of weight that carries.  There was an attempt,
some years ago, to mandate RSA-PSS for certificates.  It met with pretty much
universal rejection, to the extent that people would probably ignore the
requirement even if it was made a MUST in the spec (at the time it was
described as "X9.42 all over again", a reference to another MUST that everyone
ignored), and as a result was dropped.

The problem with -PSS is that it doesn't real fix anything in -1.5 (I know
it's *theoretically* better, but unless you do -1.5 really badly there's no
practical weakness that would encourage an upgrade).  Counting against that is
the near-insurmountable cost of a changeover (everyone has to redeploy global
crypto infrastructure from scratch).

Peter.