Re: [TLS] Case for negotiation of PKCS#1.5 RSASSA-PKCS1-v1_5 in TLS 1.3

Russ Housley <housley@vigilsec.com> Mon, 25 January 2016 23:11 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C96671A1BE9 for <tls@ietfa.amsl.com>; Mon, 25 Jan 2016 15:11:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aSrYpYJHsia5 for <tls@ietfa.amsl.com>; Mon, 25 Jan 2016 15:11:07 -0800 (PST)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 270D91A1BED for <tls@ietf.org>; Mon, 25 Jan 2016 15:11:07 -0800 (PST)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id CFD0C9A413A for <tls@ietf.org>; Mon, 25 Jan 2016 18:11:06 -0500 (EST)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id LpTGgyUg4tG6 for <tls@ietf.org>; Mon, 25 Jan 2016 18:09:58 -0500 (EST)
Received: from [192.168.2.104] (pool-108-51-128-219.washdc.fios.verizon.net [108.51.128.219]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 496219A4132 for <tls@ietf.org>; Mon, 25 Jan 2016 18:11:06 -0500 (EST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Apple Message framework v1085)
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <3922672.SasYckhRS6@pintsize.usersys.redhat.com>
Date: Mon, 25 Jan 2016 18:11:05 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <275D7C71-340A-448D-B0FA-1250AD06AED6@vigilsec.com>
References: <56A192FC.4060206@brainhub.org> <35455210.tz7m1zDUF6@pintsize.usersys.redhat.com> <56A64D5E.7090104@akamai.com> <3922672.SasYckhRS6@pintsize.usersys.redhat.com>
To: IETF TLS <tls@ietf.org>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zft5UeXFX2wE4dcNt_-poIkwU8g>
Subject: Re: [TLS] Case for negotiation of PKCS#1.5 RSASSA-PKCS1-v1_5 in TLS 1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jan 2016 23:11:08 -0000

On Jan 25, 2016, at 2:43 PM, Hubert Kario wrote:

> On Monday 25 January 2016 10:29:18 Benjamin Kaduk wrote:
>> On 01/22/2016 01:14 PM, Hubert Kario wrote:
>>> On Friday 22 January 2016 10:39:26 Andrey Jivsov wrote:
>>>> On 01/22/2016 03:14 AM, Hubert Kario wrote:
>>>>>> The only solution that's available at this point is conditioning
>>>>>> TLS
>>>>>> 1.3 support on appropriate hardware. For this reason TLS 1.3 it
>>>>>> probably won't be enabled by default in the product I work on. I
>>>>>> would prefer for TLS 1.3 to be enabled by default and write the
>>>>>> code
>>>>>> to decide whether it does PSS or falls back to RSA PKCS1 1.5.
>>>>> 
>>>>> Yes, it would be nice. But PKCS#1 v1.5 had it long coming. Not
>>>>> cutting it off now would be negligent.
>>>> 
>>>> You mean for HS only, while leaving it for X.509 certs?
>>> 
>>> If we don't do it for HS in TLS first, we'll never get rid of it in
>>> X.509 certs.
>>> 
>>> We need to start somewhere, and it's more reasonable to expect that
>>> hardware with support for new protocols will get updated for RSA-PSS
>>> handling than that libraries and hardware will suddenly start
>>> implementing it in droves just in anticipation of the time when CAs
>>> _maybe_ will start issuing certificates signed with RSA-PSS.
>> 
>> Isn't it more a matter of TLS being a consumer of external PKIX
>> infrastructure, the web PKI, etc.?  They are out of the reach of the
>> IETF TLS working group; any requirements we attempted to impose would
>> be unenforceable, even if there was an Internet Police (which there
>> is not).
> 
> TLS will happily use PKCS#1 v1.5 signed X.509 certificates, so how 
> exactly is creating a side effect of increasing the deployment rate of 
> RSA-PSS _in TLS implementations_ an "overreach"?!

I have been a supporter of PSS for a very long time -- see RFC 4055.

We have many algorithm transition issues, but this is one place where we have seen very little progress.  I would like to see support for PSS in the protocol, even if we need to support PKCS v1.5 for certificate signatures for a long time.

Russ