openssl/test/smime-certs
Clemens Lang 6c73ca4a2f signature: Clamp PSS salt len to MD len
FIPS 186-4 section 5 "The RSA Digital Signature Algorithm", subsection
5.5 "PKCS #1" says: "For RSASSA-PSS […] the length (in bytes) of the
salt (sLen) shall satisfy 0 <= sLen <= hLen, where hLen is the length of
the hash function output block (in bytes)."

Introduce a new option RSA_PSS_SALTLEN_AUTO_DIGEST_MAX and make it the
default. The new value will behave like RSA_PSS_SALTLEN_AUTO, but will
not use more than the digest length when signing, so that FIPS 186-4 is
not violated. This value has two advantages when compared with
RSA_PSS_SALTLEN_DIGEST: (1) It will continue to do auto-detection when
verifying signatures for maximum compatibility, where
RSA_PSS_SALTLEN_DIGEST would fail for other digest sizes. (2) It will
work for combinations where the maximum salt length is smaller than the
digest size, which typically happens with large digest sizes (e.g.,
SHA-512) and small RSA keys.

J.-S. Coron shows in "Optimal Security Proofs for PSS and Other
Signature Schemes. Advances in Cryptology – Eurocrypt 2002, volume 2332
of Lecture Notes in Computer Science, pp. 272 – 287. Springer Verlag,
2002." that longer salts than the output size of modern hash functions
do not increase security: "For example,for an application in which at
most one billion signatures will be generated, k0 = 30 bits of random
salt are actually sufficient to guarantee the same level of security as
RSA, and taking a larger salt does not increase the security level."

Signed-off-by: Clemens Lang <cllang@redhat.com>

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19724)
2022-12-08 11:02:52 +01:00
..
ca.cnf test/smime-certs/ca.cnf: clean up comments, simplify settings using SKID and AKID defaults 2022-11-18 15:10:02 +01:00
csrsa1.pem cms: Create test for for purpose verification in cms application 2022-08-18 10:24:53 +02:00
mksmime-certs.sh signature: Clamp PSS salt len to MD len 2022-12-08 11:02:52 +01:00
smdh.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smdsa1.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smdsa2.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smdsa3.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smdsap.pem
smec1.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smec2.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smec3.pem
smroot.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smrsa1.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smrsa2.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smrsa3.pem Update further expiring certificates that affect tests 2022-06-05 10:59:40 +02:00
smrsa1024.pem signature: Clamp PSS salt len to MD len 2022-12-08 11:02:52 +01:00