[TLS] Re: TLS 1.2 draft

Simon Josefsson <simon@josefsson.org> Tue, 06 March 2007 08:42 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOVFF-0006Uu-LW; Tue, 06 Mar 2007 03:42:05 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOVFE-0006Up-C7 for tls@ietf.org; Tue, 06 Mar 2007 03:42:04 -0500
Received: from 178.230.13.217.in-addr.dgcsystems.net ([217.13.230.178] helo=yxa.extundo.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HOVFC-0007cy-Uz for tls@ietf.org; Tue, 06 Mar 2007 03:42:04 -0500
Received: from extundo.com (yxa.extundo.com [217.13.230.178]) (authenticated bits=0) by yxa.extundo.com (8.13.4/8.13.4/Debian-3sarge3) with ESMTP id l268fTss031900 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 6 Mar 2007 09:41:30 +0100
From: Simon Josefsson <simon@josefsson.org>
To: EKR <ekr@networkresonance.com>
References: <20070305054158.3A09C1CC24@delta.rtfm.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:070306:tls@ietf.org::LSqSpwkA6CiGzF2m:IoeE
X-Hashcash: 1:22:070306:ekr@networkresonance.com::85AwRqpQ92e0vNfV:Pycd
Date: Tue, 06 Mar 2007 09:41:29 +0100
In-Reply-To: <20070305054158.3A09C1CC24@delta.rtfm.com> (ekr@networkresonance.com's message of "Sun\, 04 Mar 2007 21\:41\:58 -0800")
Message-ID: <87zm6qydae.fsf@latte.josefsson.org>
User-Agent: Gnus/5.110006 (No Gnus v0.6) Emacs/22.0.94 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Status: No, score=-2.0 required=4.0 tests=AWL,BAYES_00 autolearn=ham version=3.1.1
X-Spam-Checker-Version: SpamAssassin 3.1.1 (2006-03-10) on yxa-iv
X-Virus-Scanned: ClamAV version 0.88.2, clamav-milter version 0.88.2 on yxa.extundo.com
X-Virus-Status: Clean
X-Spam-Score: 0.1 (/)
X-Scan-Signature: 0bc60ec82efc80c84b8d02f4b0e4de22
Cc: tls@ietf.org
Subject: [TLS] Re: TLS 1.2 draft
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

EKR <ekr@networkresonance.com> writes:

>      - Replaced the PKCS#1 text with references to PKCS#1 v2. This also
>    includes DigestInfo encoding [issues 1 and 22]

The new text is:

   In RSA signing, the opaque vector contains the signature generated
   using the RSASSA-PKCS1-v1_5 signature scheme defined in [PKCS1B].  As
   discussed in [PKCS1B], the DigestInfo MUST be DER encoded and for
   digest algorithms without parameters (which include SHA-1) the
   DigestInfo.AlgorithmIdentifier.parameters field SHOULD be omitted but
   implementations MUST accept both without parameters and with NULL
   parameters. Note that earlier versions of TLS used a different RSA
   signature scheme which did not include a DigestInfo encoding.

The PKCS#1 v2.1 with erratas, RFC 3447 and IEEE 1363a-2004 includes
hash identifier for SHA-1 that corresponds to a present NULL
parameter:

      SHA-1:   (0x)30 21 30 09 06 05 2b 0e 03 02 1a 05 00 04 14 || H.

Right now, GnuTLS generates NULL and only accepts NULL values.  Mike's
server generate NULL, and if I remember correctly, it was based on
OpenSSL.  I am not aware of any other TLS 1.2 servers or clients that
are available for testing.

/Simon

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls