Re: [TLS] Using RSA PSS in TLS

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 18 January 2015 03:31 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E45A1ACD3C for <tls@ietfa.amsl.com>; Sat, 17 Jan 2015 19:31:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6vzjKhUpYv7p for <tls@ietfa.amsl.com>; Sat, 17 Jan 2015 19:31:05 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B24E61A9071 for <tls@ietf.org>; Sat, 17 Jan 2015 19:31:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1421551865; x=1453087865; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=SGqWlKwd8hlmGT+ns+BsfjvJp8wipY7x74Uc8nMpnJ4=; b=u5IPRaxQML7GcmeA42/CJ7W/Wmrro7rUEXn58/QuuKD4dnQ42hba8Gr6 02OCZ2JuCmROilSet/NJVyXsdKLipEtUlPLU4b3biYReBpq76C3SFV13c yri7biVXfK0nQsziqrq0ooTcyzaGdRHvanTWOf3LpsX0Bp3R3ps8WwxAz I=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="301953259"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 18 Jan 2015 16:31:03 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.148]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Sun, 18 Jan 2015 16:31:03 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Using RSA PSS in TLS
Thread-Index: AdAyzy+o91yvLz4bRGO1KA470ddSeg==
Date: Sun, 18 Jan 2015 03:31:03 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAF5D521@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xW_B9o-BhJRcmjB860POT8XbP9A>
Subject: Re: [TLS] Using RSA PSS in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Jan 2015 03:31:07 -0000

=?windows-1252?Q?Manuel_P=E9gouri=E9-Gonnard?= <mpg@polarssl.org> writes:

>Appparently [1] NSS and BoringSSL has been doing that for a few months now
>(though NSS seems to take steps to allow some variation), maybe they could
>provide some feedback?
>
>[1]: https://www.imperialviolet.org/2014/09/26/pkcs1.html

I've been doing this for ages, and I believe OpenSSL does as well(?).  Never
had any problems (or at least none reported) so far...

Peter.