Re: [TLS] Is it possible for a client to offer TLS 1.3, but not be forced to support RSA PSS in TLS 1.2?

Martin Thomson <martin.thomson@gmail.com> Wed, 30 May 2018 01:17 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76DC912FAC9 for <tls@ietfa.amsl.com>; Tue, 29 May 2018 18:17:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fvsQBn_zwrKc for <tls@ietfa.amsl.com>; Tue, 29 May 2018 18:17:32 -0700 (PDT)
Received: from mail-oi0-x229.google.com (mail-oi0-x229.google.com [IPv6:2607:f8b0:4003:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 852E312EBA0 for <tls@ietf.org>; Tue, 29 May 2018 18:17:32 -0700 (PDT)
Received: by mail-oi0-x229.google.com with SMTP id l22-v6so7118458oib.4 for <tls@ietf.org>; Tue, 29 May 2018 18:17:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=jQkj7DLGdaydjodcx9W3pGCZyajYM6L4YStlLneuM00=; b=sX98jayUtw5mZeQuXmJwtZb8OUSoEGPrpOqcy3px8OulvkWUBtgkR7O7pvnfKuDDyD zMPSeonlBUoCRIZzHCg7dn1oSmaf0n9NHAs3OWJrsRpwhWtCTqynpDCxRrlvRPVZjYzi syxToW8bAylpuC+Q1bhKUshQW4CRyflHQPTGmX5lH91nu0BuNgH8m3bkuCN1kbzuTQB+ NDuYcjHejfNCGGgm4pY+ZIN6ZgrYorvLIcN2QOjc3T0brOik5BRNkvWrfhT7JPvN2eSV dFBAWSXxdTXo56XjxRI07m5+SB1oHnuV/YUcsytOdgZsHvYBIRsXzJpzmXeJ4yPjVn8R Xzuw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=jQkj7DLGdaydjodcx9W3pGCZyajYM6L4YStlLneuM00=; b=QgDWc0rJTRD1YB5BSwFC2dQws33HoX+DzspNoBS+4ZY+oWnYBl+angzLVkz29f8qFe EzMNCPXq9/nOCy26iIiriHhE/O5u39qk2KZTQSY/32C48HeZWUn0/GFDJKg3uZgFSDws TmWqBnY8qRK74GWU20OAluZerlpyhyT71Al0wfsy1a5oPvMMsnZcYTpPyjRNx8Jgij4y S92KHh6q3ebbD8ZeGUg1njCC+H8OPMYVf4wN28F4WOlcWAHh4As6Xn4aZrRS99x/BumJ oaz5F6ySu/RFNN3zm6fMnb3zp1ArPSd/Uu4bxhgQmPKWJhUkitHTBTjF31v4088mHOnw VPtA==
X-Gm-Message-State: ALKqPwcHM65LRKCBUsYoXkeBK/F9rA37fAGWhB7jWMH7VWWnzbTNXFOA +Y1HeUSRrWbFzCD3A3ShD90Z/lzPdEXdyHN7OOY=
X-Google-Smtp-Source: ADUXVKK0zGxfb1ANr9lP3BTERtJ03jcWTcIZqd1O/e977z/wkZHE6yDttmkb3lBgDGBDmrafbLPJ998W7pI58sruzec=
X-Received: by 2002:aca:3905:: with SMTP id g5-v6mr405685oia.215.1527643051746; Tue, 29 May 2018 18:17:31 -0700 (PDT)
MIME-Version: 1.0
References: <a96fb90a-5533-6fc9-4473-fa2e5d0ac131@brainhub.org> <20180529191319.GJ13834@akamai.com> <2f30d9d5-17a0-4a83-ab2d-bfd399c73fd2@brainhub.org> <20180529194251.GK13834@akamai.com> <50f2f097-d8b0-334d-e1b2-1ea34fff9d29@brainhub.org> <CAF8qwaAZOZs__81Q2zvreM-X-t07G80V-4t1NKgZCWiP5yD-Yg@mail.gmail.com> <d8b6f651-f5ac-a16e-db81-91812e483f72@brainhub.org> <CAF8qwaB_LoPAvz41k0_+FANnrAznzTHE9h4dhq5SKP+mkiL0jg@mail.gmail.com> <7c503b05-1c33-7c94-d79f-b7feb2d8c145@brainhub.org>
In-Reply-To: <7c503b05-1c33-7c94-d79f-b7feb2d8c145@brainhub.org>
From: Martin Thomson <martin.thomson@gmail.com>
Date: Wed, 30 May 2018 11:17:21 +1000
Message-ID: <CABkgnnXBsNQDebM7R60XzjujX-oXZHQmW6vb1-eiHHun0pTLng@mail.gmail.com>
To: Andrey Jivsov <crypto@brainhub.org>
Cc: David Benjamin <davidben@chromium.org>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oStE8sF1LauVYyafH20bfqBDs38>
Subject: Re: [TLS] Is it possible for a client to offer TLS 1.3, but not be forced to support RSA PSS in TLS 1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 May 2018 01:17:42 -0000

On Wed, May 30, 2018 at 7:20 AM Andrey Jivsov <crypto@brainhub.org> wrote:
> The issue here is that some hardware devices don't implement RSA CRT
> method with PSS, because they hard-wide RSA, legacy padding, and CRT
> method in one operation. RSA PSS can still be done, but only via a
> general modexp operation, which will be ~2x shower. Therefore, in these
> scenarios PSS incurs 2x performance penalty.

I'm fairly certain that we've had this discussion before.  What is new?