On Tue, May 29, 2018 at 4:26 PM Andrey Jivsov <cry...@brainhub.org> wrote:

> On 05/29/2018 01:07 PM, David Benjamin wrote:
> > I'm not sure I follow this. So, in this scenario, you are the client.
> > You wish to support TLS 1.3, which requires supporting RSA-PSS in TLS
> > 1.3, and this is fine. You are able to verify RSA-PSS signatures from
> > the server at TLS 1.3.
> >
> > At the same time, you still talk to some TLS 1.2 servers, so you may get
> > a response from them. As TLS 1.2 and TLS 1.3 use the same signature
> > algorithms negotiation, that same ClientHello obligates your client
> > (newly updated to support TLS 1.3) to also verify RSA-PSS signatures
> > from TLS 1.2. But this causes troubles somehow.
> >
> > I'm confused how a client would have an RSA-PSS function available at
> > one version, but not the other. Or am I misunderstanding your situation?
>
> There is a need to upgrade TLS 1.2 stack, just because one can now
> negotiate TLS 1.3.
>

I think this came up on the list earlier which way to go here, and folks
seemed to generally prefer this one. In our implementation, we unified the
TLS 1.2 and TLS 1.3 signature logic which made things simpler overall. I
think this was true for most folks.


> Does this "upgrade" to TLS 1.2 extends to client authentication? Then
> this adds more work.
>

There can be a performance penalty with RSA-PSS v.s. RSA legacy and more
> issues when private keys are used in client authentication (because e.g.
> they are HSM keys).
>

The client authentication scenario seems unrelated to me. In both TLS 1.2
and TLS 1.3, there is no relation between the client's advertised signature
algorithm list (which is the algorithms it will *accept* from the server)
and the client's signing preferences (which control the CertificateVerify
it will *send*). The latter is never even sent over the wire.

As a client, you get to choose which signature algorithm you use. Offering
RSA-PSS to the server for its TLS 1.2 ServerKeyExchange does not obligate
you to select it in your TLS 1.2 CertificateVerify. You select out of what
the server offered in CertificateRequest. This code point allocation means
the server *may* offer RSA-PSS and you *may* select it if offered. But if
that is difficult for whatever reason, you also can still select PKCS#1 if
the server offers it. (Of course, the server may offer you only things you
can't handle, but that's not a new concern.)

Chrome does just that. Our verify preferences include RSA-PSS, but our
signing preferences when configured for client certificates are separate,
precisely because of issues with smartcards and the like.

As for the performance penalty, I think it was clearly the WG's consensus
that the benefits of migrating to PSS outweighed the entropy draw and hash
operations that PSS takes.


> >
> > On Tue, May 29, 2018 at 4:05 PM Andrey Jivsov <cry...@brainhub.org
> > <mailto:cry...@brainhub.org>> wrote:
> >
> >     On 05/29/2018 12:42 PM, Benjamin Kaduk wrote:
> >     > On Tue, May 29, 2018 at 12:35:20PM -0700, Andrey Jivsov wrote:
> >     >> On 05/29/2018 12:13 PM, Benjamin Kaduk wrote:
> >     >>> On Tue, May 29, 2018 at 11:57:39AM -0700, Andrey Jivsov wrote:
> >     >>>> Greetings.
> >     >>>>
> >     >>>> TLS 1.3 draft in sec 4.2.3.  Signature Algorithms tells that if
> >     a client
> >     >>>> wants to negotiate TLS 1.3, it must support an upgraded (and
> >     >>>> incompatible) version of TLS 1.2, the one that changes RFC 5246
> >     to allow
> >     >>>> RSA-PSS in sec. 7.4.1.4.1. Signature Algorithms.
> >     >>>>
> >     >>>> You might recall that the possibility to negotiate between PSS
> and
> >     >>>> RSASSA-PKCS1-v1_5 in TLS 1.3 handshake, just as it is allowed
> >     for X.509
> >     >>>> signatures, was discussed on the mailing list. The WG decision
> >     then was
> >     >>>> to hard-wire PSS in the TLS 1.3 handshake.
> >     >>>>
> >     >>>> I don't recall any discussion on going further than this, all
> >     the way to
> >     >>>> changing the 10-year old TLS 1.2.
> >     >>>>
> >     >>>> Unfortunately, our products have issues with PSS beyond our
> >     control. The
> >     >>>> only solution left to avoid receiving PSS with TLS 1.2 is to
> never
> >     >>>> negotiate TLS 1.3 as a client. Another solution is insecure
> >     fallback,
> >     >>>> but we presently don't do this.
> >     >>>>
> >     >>>> Is my reading of the situation correct? Thank you.
> >     >>>
> >     >>> Sounds like it:
> >     >>>
> >     >>>    RSASSA-PKCS1-v1_5 algorithms  Indicates a signature algorithm
> >     using
> >     >>>       RSASSA-PKCS1-v1_5 [RFC8017] with the corresponding hash
> >     algorithm
> >     >>>       as defined in [SHS].  These values refer solely to
> signatures
> >     >>>       which appear in certificates (see Section 4.4.2.2) and are
> not
> >     >>>       defined for use in signed TLS handshake messages, although
> >     they
> >     >>>       MAY appear in "signature_algorithms" and
> >     >>>       "signature_algorithms_cert" for backward compatibility
> >     with TLS
> >     >>>       1.2,
> >     >>>
> >     >>> -Ben
> >     >>>
> >     >>
> >     >> I was referring to
> >     >>>
> >     >>>    -  Implementations that advertise support for RSASSA-PSS
> >     (which is
> >     >>>       mandatory in TLS 1.3), MUST be prepared to accept a
> signature
> >     >>>       using that scheme even when TLS 1.2 is negotiated.  In TLS
> >     1.2,
> >     >>>       RSASSA-PSS is used with RSA cipher suites.
> >     >>
> >     >> I am OK with what you quoted. What I just quoted represents a
> >     >> significant change in behavior in TLS 1.2 and there is no way to
> >     opt out
> >     >> of this change to TLS 1.2.
> >     >
> >     > Ah, I misread your original message, but all is clear now.
> >     >
> >     >> I will add that I've seen this behavior by servers already, even
> when
> >     >> client doesn't advertise TLS 1.3. Just the fact of including some
> >     08 xx
> >     >> IDs in signature_algorithms in ClientHello, without
> protocol_version
> >     >> extension, gets the TLS 1.2 upgraded to RSA-PSS.
> >     >>
> >     >> IMO this paragraph should be removed. Those that want PSS in the
> >     >> handshake should negotiate TLS 1.3. Preservation of current
> >     behavior of
> >     >> TLS 1.2 is important, at least as an option.
> >     >
> >     > First off, it's basically too late to make substantive changes
> >     like that;
> >     > the bar to meet is something like "a huge outcry from deployments"
> or
> >     > "a critical security flaw".
> >     >
> >     > Second, what's going on here is that TLS 1.3 is defining some new
> >     signature
> >     > algorithms for TLS messages, and making them mandatory to support
> >     for TLS 1.3.
> >     > But negotiation of TLS signature algorithms has *always* been
> >     independent of
> >     > protocol version.  If you support TLS 1.3, you also support the
> >     new signature
> >     > algorithms; if you support TLS 1.3 and TLS 1.2, you support the
> >     new signature
> >     > algorithms and you support TLS 1.2, therefore by the longstanding
> >     negotiation
> >     > rules you are obligated to support the combination.  You are in
> >     effect proposing
> >     > that we make a break in the signature (and hash) algorithm space
> >     with individual
> >     > algorithms supported either in <=1.2 or >=1.3, but not both -- we
> >     did this for
> >     > ciphersuites since we fundamentally changed the meaning of what a
> >     ciphersuite is.
> >     > But the signature scheme does not seem to have undergone such a
> >     fundamental change,
> >     > so it seems hard to justify introducing this sort of split.
> >     >
> >     > -Ben
> >     >
> >
> >     We are talking about TLS 1.3-specific IDs:
> >
> >              /* RSASSA-PSS algorithms with public key OID rsaEncryption
> */
> >               rsa_pss_rsae_sha256(0x0804),
> >               rsa_pss_rsae_sha384(0x0805),
> >               rsa_pss_rsae_sha512(0x0806)
> >
> >     In TLS 1.2 08 corresponds to the (undefined) hash algorithm, and thus
> >     these IDs have no meaning to TLS 1.2.
> >
> >     TLS 1.3 spec purposely "split" these IDs so that they have no
> meaning to
> >     TLS 1.2 servers. One needs the paragraph I quoted to force
> >     implementations to change the behavior of TLS 1.2.
> >
> >     What's the harm of dropping this one paragraph I quoted and keeping
> TLS
> >     1.2 behavior the same?
> >
> >     _______________________________________________
> >     TLS mailing list
> >     TLS@ietf.org <mailto:TLS@ietf.org>
> >     https://www.ietf.org/mailman/listinfo/tls
> >
>
>
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to