Re: [TLS] Using RSA PSS in TLS

Santosh Chokhani <SChokhani@cygnacom.com> Mon, 14 October 2013 11:22 UTC

Return-Path: <SChokhani@cygnacom.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31CC021F9A5F for <tls@ietfa.amsl.com>; Mon, 14 Oct 2013 04:22:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4N9fs8iYotFq for <tls@ietfa.amsl.com>; Mon, 14 Oct 2013 04:22:20 -0700 (PDT)
Received: from ipedge2.cygnacom.com (ipedge2.cygnacom.com [216.191.252.27]) by ietfa.amsl.com (Postfix) with ESMTP id 5313D11E8132 for <tls@ietf.org>; Mon, 14 Oct 2013 04:21:52 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="4.93,491,1378872000"; d="scan'208";a="7080631"
Received: from unknown (HELO scygexch10.cygnacom.com) ([10.4.60.26]) by ipedge2.cygnacom.com with ESMTP; 14 Oct 2013 07:21:50 -0400
Received: from SCYGEXCH10.cygnacom.com ([fe80::d8df:b0bd:28be:ad62]) by scygexch10.cygnacom.com ([fe80::d8df:b0bd:28be:ad62%15]) with mapi id 14.02.0247.003; Mon, 14 Oct 2013 07:21:49 -0400
From: Santosh Chokhani <SChokhani@cygnacom.com>
To: Rob Stradling <rob.stradling@comodo.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Using RSA PSS in TLS
Thread-Index: Ac7Iy0cmau3rIVDa0kibla0EcHL4eAAAj5uQAAjNuQAACFJpYA==
Date: Mon, 14 Oct 2013 11:21:48 +0000
Message-ID: <4262AC0DB9856847A2D00EF817E811390959CF@scygexch10.cygnacom.com>
References: <9A043F3CF02CD34C8E74AC1594475C735568B823@uxcn10-6.UoA.auckland.ac.nz> <4262AC0DB9856847A2D00EF817E811390957D9@scygexch10.cygnacom.com> <525BD330.6080100@comodo.com>
In-Reply-To: <525BD330.6080100@comodo.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.60.24.99]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Using RSA PSS in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Oct 2013 11:22:24 -0000

Rob,

I was in error in the first place.  So, the original question remains of how to tell each other of PSS.

-----Original Message-----
From: Rob Stradling [mailto:rob.stradling@comodo.com] 
Sent: Monday, October 14, 2013 7:19 AM
To: Santosh Chokhani; <tls@ietf.org>
Subject: Re: [TLS] Using RSA PSS in TLS

On 14/10/13 12:08, Santosh Chokhani wrote:
> Since ECDHE_RSA or DHE_RSA says that the Server public key is RSA, the SPKI in the Server certificate would indicate it is RSA 1.5 or PSS and you do not need additional cipher suites.

But, when the server is deciding which of its 1 or more certs to send, how can it tell whether or not the client supports PSS?

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of 
> Peter Gutmann
> Sent: Monday, October 14, 2013 6:59 AM
> To: <tls@ietf.org>
> Subject: Re: [TLS] Using RSA PSS in TLS
>
> =?UTF-8?B?SGFubm8gQsO2Y2s=?= <hanno@hboeck.de> writes:
>
>> legacy compatibility is exactly the point. Implementations must be 
>> prepared to communicate to servers / clients that do not support the new version.
>
> Never underestimate that amount of weight that carries.  There was an attempt, some years ago, to mandate RSA-PSS for certificates.  It met with pretty much universal rejection, to the extent that people would probably ignore the requirement even if it was made a MUST in the spec (at the time it was described as "X9.42 all over again", a reference to another MUST that everyone ignored), and as a result was dropped.
>
> The problem with -PSS is that it doesn't real fix anything in -1.5 (I know it's *theoretically* better, but unless you do -1.5 really badly there's no practical weakness that would encourage an upgrade).  Counting against that is the near-insurmountable cost of a changeover (everyone has to redeploy global crypto infrastructure from scratch).
>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>

--
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online