Re: [TLS] RSA-PSS in TLS 1.3

Viktor Dukhovni <ietf-dane@dukhovni.org> Tue, 01 March 2016 05:06 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E0BC1ACD78 for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 21:06:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mLYFCbh5K_EV for <tls@ietfa.amsl.com>; Mon, 29 Feb 2016 21:06:49 -0800 (PST)
Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07D6E1A0A6A for <tls@ietf.org>; Mon, 29 Feb 2016 21:06:48 -0800 (PST)
Received: by mournblade.imrryr.org (Postfix, from userid 1034) id EFB37284AED; Tue, 1 Mar 2016 05:06:47 +0000 (UTC)
Date: Tue, 01 Mar 2016 05:06:47 +0000
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
To: tls@ietf.org
Message-ID: <20160301050647.GW12869@mournblade.imrryr.org>
References: <CAOgPGoD=AAFDUXN8VkOHwTMEUm+-qi548NsicoD=1yQKSu-sng@mail.gmail.com> <CABkgnnX4Orgk7dvOtKN5FLryepf7Pb_bJtkxDiN+L7UUfthvSw@mail.gmail.com> <20160301045947.GV12869@mournblade.imrryr.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20160301045947.GV12869@mournblade.imrryr.org>
User-Agent: Mutt/1.5.24 (2015-08-30)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wEpFPykJ2kSWjz2ObdAFT5izOWA>
Subject: Re: [TLS] RSA-PSS in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Mar 2016 05:06:50 -0000

On Tue, Mar 01, 2016 at 04:59:47AM +0000, Viktor Dukhovni wrote:

> It is much easier to mandate PSS in TLS 1.3 now, than to remove it
> later.  Servers that can't do PSS will use TLS 1.2.  This avoids
> a break-the-web day.

Sorry, ... than to remove *PKCS#1.5* later ...

-- 
 	Viktor.