[TLS] (question on ANSI X9.62-2005) Re: Ecdsa-sig-value in TLS 1.3 – need for erratum?

Rene Struik <rstruik.ext@gmail.com> Tue, 01 October 2019 13:29 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F9B3120024 for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 06:29:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ivj1n180meKr for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 06:29:35 -0700 (PDT)
Received: from mail-io1-xd30.google.com (mail-io1-xd30.google.com [IPv6:2607:f8b0:4864:20::d30]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 003431200CE for <TLS@ietf.org>; Tue, 1 Oct 2019 06:29:34 -0700 (PDT)
Received: by mail-io1-xd30.google.com with SMTP id n197so47837617iod.9 for <TLS@ietf.org>; Tue, 01 Oct 2019 06:29:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=pP/hywZKnXPNjuqxgNwMVvMoovxye9BrLr5Ws65TPFQ=; b=iI4qyYziDJB2as9M6WUwYdQIk5sS/Vni52iY7Xf+desuHHRBCnfYcbHpw6vdJbyN3v eBhBLhVEGr+h71aO3G4R40Y9IbmrzhNX98m8ByRanB3qCZSy/1LxbsFLr0yTuoVDGMbA a5HTXU6rWpkci2t6qgIMi4L8gOezEWsWtZZ/OQF6zxHj1aL5WY853Fepr5yZRSI19NnL 5rmEczDE2lv0Tv06W8xc9Z2mXLj5WuB3HQRa4f+mXoo8PooCsJ6DhptPFhHV0U0aFs0n feXUJup4NOtcBmA5Ng7aLW5Sx2+FwYzoK8iagVso3Y69+PXM7/lucQVyhwLuYVVs7FQw Mphw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=pP/hywZKnXPNjuqxgNwMVvMoovxye9BrLr5Ws65TPFQ=; b=QqTVQJCai35BWRnI7Yv8WDERkGNLKjHB/oF4HTJbkrVMPLM/4rOpam4VLpyVGWgLL7 Hdz4dF64vf4aUlpOqZpbB4AL3ELK+qxykKDXPgyB/pOtm81OhTNILI+yfC4Lgmta181h x4Inpr4X8qoC2A0Wg7vrF4uWwyI3WLAGWcKCihZcHaGuJJ6yfdD+yoW1uZPkC+bETseh s1MGjlW1vnIGm9CBdGjrRBs7Gpo3ND3BomCddmzjWxzFfDGcbyPDfP/dUyhEoEIBj990 3gvnODNJdYrmUKrt8Xy5NgYvzEsuY3gGmEJiFdS9rvjdyAKtEp7suGD4UwcaaWz+uGj6 YXiA==
X-Gm-Message-State: APjAAAX+Rp87fe+s17baqY3fYNd+HfO3ZzvyAMbJBV6WPOWF9Km3Mq24 wTbCMq2tELltBN/WY250rtc1tD9z
X-Google-Smtp-Source: APXvYqwGC7881O8V5BuoqfjcufOVQ+IDhF9/S1hUAyeM8XxGJdC3JsKXa5frFgK/7GjxZu0RaOo9Zw==
X-Received: by 2002:a92:8990:: with SMTP id w16mr23991862ilk.15.1569936573962; Tue, 01 Oct 2019 06:29:33 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:39c0:18c9:32e8:e9f7? ([2607:fea8:69f:f5eb:39c0:18c9:32e8:e9f7]) by smtp.gmail.com with ESMTPSA id d18sm8112958ild.63.2019.10.01.06.29.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 01 Oct 2019 06:29:33 -0700 (PDT)
To: Dan Brown <danibrown@blackberry.com>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Hubert Kario <hkario@redhat.com>, "TLS@ietf.org" <TLS@ietf.org>
References: <20191001104718.8626261.12105.36904@blackberry.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <3f715f6a-f660-f2e4-544f-583063aa6238@gmail.com>
Date: Tue, 01 Oct 2019 09:29:29 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.9.0
MIME-Version: 1.0
In-Reply-To: <20191001104718.8626261.12105.36904@blackberry.com>
Content-Type: multipart/alternative; boundary="------------76B2084801F8DB8217DD4AD9"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1p0uNXBG8hVOlBU7iXbtSwvjD6U>
Subject: [TLS] (question on ANSI X9.62-2005) Re: Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Oct 2019 13:29:38 -0000

Hi Dan:

Just curious about the fate of ANSI X9.62-2005: On the website below, this specification is still listed as "active" (whereas ANSI X9.62-1998 is labelled historic).
I purchased that spec for a project on Nov 22, 2016 from the ANSI webstore (when, surely, it was not labelled as expired) [see purchase info below].

What happened? Was someone sleeping at the wheel? Why would there be a completely differently named "revival", ANSI X9.142, with almost the same content, under way, and why would its fate, 4 years after 2015, be unsure? Is there a technical reason ANSI did not wish to pursue this, or admin mishaps?

Rene

Note: purchase info RS from ansi store below:
Subject: Your Order Confirmation for X_458150
From: ess@ansi.org
Date: 11/22/2016, 2:57 PM
To: [snip]
25 West 43 Street
New York, NY 10036
Tel: 212.642.4900
Fax: 212.398.0023
Sold To
Rene Struik
[snip]
CANADA
Order ID X_458150
Card Received Mastercard
Charged to Account ****[snip]
Date 11/22/2016
Quantity Product Unit Price Total Price
1 ANSI X9.62:2005 $100.00 $100.00 Download
Total $100.00
THANK YOU FOR USING THE ANSI STANDARDS STORE.
The American National Standards Institute (ANSI) is a private non-profit organization that administers and
coordinates the U.S. voluntary standardization and conformity assessment system.
The standards you purchased were added to your Alerts Profile, which will allow you to receive an automatic
notification via email when the documents are revised or amended. You may manage your alerts at any time.

https://standards.globalspec.com/std/1955141/ANSI%20X9.62


On 10/1/2019 6:47 AM, Dan Brown wrote:
> Re ECDSA specs and paywells:
> ANSI X9.62-2005 was withdrawn in 2015, expiring automatically after 10 years, despite my weak effort.
> A revival, ANSI X9.142, with almost the same content is under way, though even its fate is unsure.
> Also, I expect FIPS 186-5 is nearly ready, and will specify much of ECDSA and EdDSA (not ASN.1?), which many may like (even better than ANSI).
> Meanwhile, SEC1, versions 1.0 and 2.0, are available, fortunately or not, despite my weak effort.
> IETF has specs for sigs and their formats already, no?
> Then there's ISO, IEEE, ...
>
>
>    Original Message
> From: John Mattsson
> Sent: Tuesday, October 1, 2019 5:25 AM
> To: Peter Gutmann; Hubert Kario; TLS@ietf.org
> Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
>
> Hubert Kario <hkario@redhat.com> wrote:
>
>> Now, I don't have access to X9.62-2005, but there's a possibility of confusion.
> I think references to specifications behind paywalls and other types of limited access is a major problem. Not only for the standardization process, but also for researchers and implementors. In general, I think people should be able to implement and analyze IETF standards without having to pay for access.
>
> Open-access is even more important for security specifications. ANSI X.62 is hopefully quite well-studied, but for other references, the lack of analysis often leads to mistakes and unknown weaknesses.
>
> I would like the IETF to take a much stronger stance against normative references to paywalls.
>
> Cheers,
> John
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_tls&d=DwICAg&c=yzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE&r=qkpbVDRj7zlSRVql-UonsW647lYqnsrbXizKI6MgkEw&m=A-9JTBh7dU_hCbOrrx-iACEmGPbjipnEohllYGLju6I&s=p2p9Y_hh-jb_qBNaNqTbSTYE2tAuJo-BaKDbemFVLxU&e=
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363