Re: [TLS] RSA-PSS in TLS 1.3

Dave Garrett <davemgarrett@gmail.com> Mon, 29 February 2016 22:28 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E1A4E1B3E14 for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 14:28:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qFhRPjv3dvt7 for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 14:28:09 -0800 (PST)
Received: from mail-yw0-x22c.google.com (mail-yw0-x22c.google.com [IPv6:2607:f8b0:4002:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9CC311B3E12 for <tls@ietf.org>; Mon, 29 Feb 2016 14:28:09 -0800 (PST)
Received: by mail-yw0-x22c.google.com with SMTP id h129so134030885ywb.1 for <tls@ietf.org>; Mon, 29 Feb 2016 14:28:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-transfer-encoding:message-id; bh=DwKfBV9h6qkPXdlKcDpdGDKFwiAFoMZffCkJ/9Y3WQk=; b=ePsWvWD2gWuYQSQ2fFOscdk9+CSJ9X10isto67C6TFJdsMXraz3Czu/YdxJue8+Ype YD+CpPtZ711BFIdZkccr/2/r9b0CxHBTwZE/oNk3oEbhi65nJxyRpWIqLP6XrIhrUc7y 7zJZzYswmxGFept3VYYiGOaw6BEg0wqSP9DZnd/KqEJoowocC7Bm37VWGkI3dMwszlF3 mib3Zt3VGilBZEc+LWEJi/Pvou2fhOtg6mqIJq8nrQrvpOTArSFPdJ0bQ5CihdBgP5v+ ChFhodt36gBI6epXkrsO7RB11YVHvWYcpfP0nffDWKT+szop8UFf36OOKvSZIfWR93kP gaOA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:subject:date:user-agent:cc:references :in-reply-to:mime-version:content-transfer-encoding:message-id; bh=DwKfBV9h6qkPXdlKcDpdGDKFwiAFoMZffCkJ/9Y3WQk=; b=dr2m0wI61GJ6zy/RxC8jCFxeMxLmTsMH/0YD8gTv4MNHemdJvJY9A4zE4FlV9R9TUp dBK68pDBtGxGH6naIiC6TASI2F6N6UZksWkozs0/LNJ7nhazIRQgdVR5ZOPMAV2HnY2f z/SYYq7jf9QP3+CdrEOsd2o/Cc823zgM2SivamSwvT3eoydcR2rq64Qu9igddq7FJYMa Ata8LFUL53sPOQ5REeQB9t4qq7ihKw9JZmfKu8PMQ4STyH7k0owEMAfOLqhVzXeI5/Ww OKPvLBIC/+NBzri+Ly91yFN6ZhFCDVZqM0APym7x8BX5F0YRJ9z/e/n3hZv0j27WXdMi AFWw==
X-Gm-Message-State: AD7BkJJ8brL9UNQLbqzhSEz9JeIM2w7sMWO0/Bss7tCu92c0D8W8O5FKVcQVnwPtlAjwqg==
X-Received: by 10.129.51.136 with SMTP id z130mr10089785ywz.327.1456784888945; Mon, 29 Feb 2016 14:28:08 -0800 (PST)
Received: from dave-laptop.localnet (pool-71-175-20-227.phlapa.fios.verizon.net. [71.175.20.227]) by smtp.gmail.com with ESMTPSA id n82sm22280376ywd.53.2016.02.29.14.28.08 (version=TLS1 cipher=AES128-SHA bits=128/128); Mon, 29 Feb 2016 14:28:08 -0800 (PST)
From: Dave Garrett <davemgarrett@gmail.com>
To: tls@ietf.org
Date: Mon, 29 Feb 2016 17:28:06 -0500
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com> <56D4ABAD.90902@brainhub.org>
In-Reply-To: <56D4ABAD.90902@brainhub.org>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="iso-8859-1"
Content-Transfer-Encoding: 7bit
Message-Id: <201602291728.07214.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pHwv72huarJNKLc_yRa72Qfhisc>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Feb 2016 22:28:11 -0000

On Monday, February 29, 2016 03:35:57 pm Andrey Jivsov wrote:
> I think that supporting PKCS1.5 fallback is the right thing to do for 
> wider adoption of TLS 1.3, as specified above.

I think it's long past the time where everyone has to acknowledge that within protocols, there's no such thing as a "fallback" specified as an option. There's simply allowed and not allowed, with the former having no incentive to go away. Arguing to keep it now is equivalent to arguing to keep it forever.


Dave