Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

Eric Rescorla <ekr@rtfm.com> Tue, 01 October 2019 15:02 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F00E120927 for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 08:02:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LHc5Ex1kSeKA for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 08:02:33 -0700 (PDT)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A124312089D for <TLS@ietf.org>; Tue, 1 Oct 2019 08:02:32 -0700 (PDT)
Received: by mail-lj1-x236.google.com with SMTP id l21so13759252lje.4 for <TLS@ietf.org>; Tue, 01 Oct 2019 08:02:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=yfin+no+we0MJGBZlEaS9+jr/WAKmAJc/2EFoBF/soA=; b=LhZSA/1Zr/YW5DPMRKeA/e12bDdC8mSMmzANgbJvgPnAFSET+h8q7NNvZLbeWzQTWK ge5Jsu5N7xT0xPbT9sgjEg6ohjALEBacbGsliOW9+flBwAUe7bnDb9QrBX4q8EWEe0bm e2l2jmWufqlPjt/i/4goRPzNPa5DAmcXuxAORBg4Qi3k2BAI1P8Cl+b5VCT5XAvl6mZE Aveb1Ilhf6rHmHc6wu/rPwyvijWDcV3DVM6PhI/QftpXW/9PSIOGrXGLb2GrsttCfmYa Ist701EqRWc17FknoRHc8fvftHkERh7iYGPonKh24BCibSXhwNGPta9NYP2/H/jf+5z1 zjVg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yfin+no+we0MJGBZlEaS9+jr/WAKmAJc/2EFoBF/soA=; b=gGdJ5mLTMLR0Bxe040IbSOSR0y0VaQOZSGi8WP/ZtbxE29ABMCfcbuwXamy7zSi9bG h0VJy7iu9eiVh034PlH3grrMhCV8ernMN7X4KXOgt+E9D0FADYmGvtpo6yxJ6/RCC3Xh sWe7HzPEl8rx62ZgJ9aG9Dec49B4tObIoNeeQqYIpDnwNcda99lu2/jX8EvN9xLLXI4K 3ZR5TPii66R7mJFxXlyUsTUeKJGlZOBf7NHABGVB5MGlJMpL5ozttkf6wRfIrjcdzKGW X8NuHjO6bhiC9yufScZT+sFvPLKncoHYnovm3WL5wTVNi5BUqp+9fifbZYii7EPxO2AA BnXA==
X-Gm-Message-State: APjAAAWuomOaFRPj1bKBvX/rMsgfn1hrtvkOT+N50n63JsrT18PuM88A KPKzHuNQImVbzsy+/9ULA9iDl8UkMJiE6WOzgsE6yQ==
X-Google-Smtp-Source: APXvYqyWTfQoWHbJQkESRoul8nV+Yiz9evB3cvCUiCXO+fqDgFDJomrpb1SpoTshIbwr5HxxXt/EFwGQ092ck+Yl9RA=
X-Received: by 2002:a2e:9750:: with SMTP id f16mr16565250ljj.239.1569942150748; Tue, 01 Oct 2019 08:02:30 -0700 (PDT)
MIME-Version: 1.0
References: <20191001104718.8626261.12105.36904@blackberry.com> <7F3BF5B8-8E88-4611-813D-F207CCED4CD9@ericsson.com>
In-Reply-To: <7F3BF5B8-8E88-4611-813D-F207CCED4CD9@ericsson.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 01 Oct 2019 08:01:54 -0700
Message-ID: <CABcZeBNRhoJC0hiNrfd6SwNbwRFoVy+TE_n2CvqkS3zMVYMbzA@mail.gmail.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Cc: Dan Brown <danibrown@blackberry.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Hubert Kario <hkario@redhat.com>, "TLS@ietf.org" <TLS@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000036ae670593daa4bf"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-zHVo7_2upaKFpnh5O3o4aSJtJc>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Oct 2019 15:02:37 -0000

On Tue, Oct 1, 2019 at 5:27 AM John Mattsson <john.mattsson=
40ericsson.com@dmarc.ietf.org> wrote:

> Dan Brown <danibrown@blackberry.com> wrote:
>
> > ANSI X9.62-2005 was withdrawn in 2015
>
> Ok, that TLS 1.3 is relying on a withdrawn publication that used to be
> behind a paywall is even worse.
>

Ugh.



> > Also, I expect FIPS 186-5 is nearly ready, and will specify much of
> ECDSA
>
> That NIST FIPS 186-5 will include all the details needed to implement
> ECDSA is great.
>
> >IETF has specs for sigs and their formats already, no?
>
> At the time when RFC 8446 was published, there was probably no quick and
> easy solution to the problem. But the fact that IETF has historically been
> fine with relying on specifications behind paywalls is part of the problem.
> If IETF had implemented a strong open-access policy a long-time ago, there
> would probably be an open-access version of ECDSA (NIST or IETF) a long
> time ago..
>

I agree with you about the policy here. To be honest, I just didn't notice
this; and it would probably need some github spelunking to figure out the
history of these references.

If someone wanted to propose an erratum that would fix this, I would be
very appreciative.

-Ekr


> Cheers,
> John
>
> -----Original Message-----
> From: Dan Brown <danibrown@blackberry.com>
> Date: Tuesday, 1 October 2019 at 12:47
> To: John Mattsson <john.mattsson@ericsson.com>, Peter Gutmann <
> pgut001@cs.auckland.ac.nz>, Hubert Kario <hkario@redhat.com>, "
> TLS@ietf.org" <TLS@ietf.org>
> Subject: Re: [TLS]  Ecdsa-sig-value in TLS 1.3 – need for erratum?
>
>     Re ECDSA specs and paywells:
>     ANSI X9.62-2005 was withdrawn in 2015, expiring automatically after 10
> years, despite my weak effort.
>     A revival, ANSI X9.142, with almost the same content is under way,
> though even its fate is unsure.
>     Also, I expect FIPS 186-5 is nearly ready, and will specify much of
> ECDSA and EdDSA (not ASN.1?), which many may like (even better than ANSI).
>     Meanwhile, SEC1, versions 1.0 and 2.0, are available, fortunately or
> not, despite my weak effort.
>     IETF has specs for sigs and their formats already, no?
>     Then there's ISO, IEEE, ...
>
>
>       Original Message
>     From: John Mattsson
>     Sent: Tuesday, October 1, 2019 5:25 AM
>     To: Peter Gutmann; Hubert Kario; TLS@ietf.org
>     Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
>
>     Hubert Kario <hkario@redhat.com> wrote:
>
>     > Now, I don't have access to X9.62-2005, but there's a possibility of
> confusion.
>
>     I think references to specifications behind paywalls and other types
> of limited access is a major problem. Not only for the standardization
> process, but also for researchers and implementors. In general, I think
> people should be able to implement and analyze IETF standards without
> having to pay for access.
>
>     Open-access is even more important for security specifications. ANSI
> X.62 is hopefully quite well-studied, but for other references, the lack of
> analysis often leads to mistakes and unknown weaknesses.
>
>     I would like the IETF to take a much stronger stance against normative
> references to paywalls.
>
>     Cheers,
>     John
>
>     _______________________________________________
>     TLS mailing list
>     TLS@ietf.org
>
> https://protect2.fireeye.com/url?k=749c6dba-280e60e6-749c2d21-0cc47ad93d46-3da924ab2cfe57e8&q=1&u=https%3A%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu%3Dhttps-3A__www.ietf.org_mailman_listinfo_tls%26d%3DDwICAg%26c%3DyzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE%26r%3DqkpbVDRj7zlSRVql-UonsW647lYqnsrbXizKI6MgkEw%26m%3DA-9JTBh7dU_hCbOrrx-iACEmGPbjipnEohllYGLju6I%26s%3Dp2p9Y_hh-jb_qBNaNqTbSTYE2tAuJo-BaKDbemFVLxU%26e%3D
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>