Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

John Mattsson <john.mattsson@ericsson.com> Tue, 01 October 2019 12:26 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C96012016E for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 05:26:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id x3tHWvZM-Stz for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 05:26:51 -0700 (PDT)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00081.outbound.protection.outlook.com [40.107.0.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCB84120142 for <TLS@ietf.org>; Tue, 1 Oct 2019 05:26:49 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gV3NynhSxOEWKnu37wzdrNPQirNySBtjS3e2Pd7sjvsfWyEvwo9FEwEcCTX2SI1whWDBjtGFgt6kllOByymBC2tolTgRCXYfegn1JMyQD/1AVHO1P6AfJl8e1xKJ4u4oYOyURCcIfJscbcZxUG0zqeB/lU6Ic/XTLI03mXULCJrGxwK1SqtW/WpU87/kHnegtHQXSsn8C1g1YkEPaP88S7tqdlf/i1AQQRksL7mSlaYLHwIGW+gPreLyNSpnOGPESqQ5M5VZ/taoc/dsWwvo2hwL5p82zEv88HiqbtfJHhLnh5m1F6jWaXG0+1uODi8OECUmBl+56LZbzy66Fipm1g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xWcJuO+pVO72xINlqzZEkcX7kZvu60zMjA5Nch2SL4M=; b=oP7StU+QcLhzzpUUU0Y608tPNl4COjtD5De9MBZ6vERc6gnli+yqd/oQEyN7WhD7ir2LvVLUJwnX8dFJ60VL1mOabwynBktyZhupD2pUSEIppk75Z4eGt59vlGOgRKpJSFql2AKFA4jODWSlSNIc/usPZqf+8Od1yoYKUjeCdcQB2NZcq25JzVoNiexBPFSA7LNjZ8WnviwD4nIhLpAbDd4BnA/srjAPsgMw5MJ69K/zMIhz/uCpYz/aLP6gnlrmuXOeLkOWEmP7nE80sug6OTTnfnauBB6xDzqT2FQJ583DVllfG66Hf7WiRzZwVObK+Y35kavcP08NORRoyMs57g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xWcJuO+pVO72xINlqzZEkcX7kZvu60zMjA5Nch2SL4M=; b=mN+BsgAtbi9ZSXL7r7qWt+b1VbRKuwwV1NwgPcSY5eaCp0jDscoUmB+4HkGTYjrhI2atZejIEF6QYs4fWpZysTeFsY3fzcis2iGimy3iSaOh0Hpg1qCQ0oC+EMbmpyN2T7VGJSw+JsrVgX7wh35KPnuHBUloe/qWtUrFLb9S1zw=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB3340.eurprd07.prod.outlook.com (10.170.245.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2305.15; Tue, 1 Oct 2019 12:26:43 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2305.017; Tue, 1 Oct 2019 12:26:43 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Dan Brown <danibrown@blackberry.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Hubert Kario <hkario@redhat.com>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
Thread-Index: AdV4RZj0iyjnpsmL4ES+HvQhRBeDQgAHqWoA
Date: Tue, 01 Oct 2019 12:26:42 +0000
Message-ID: <7F3BF5B8-8E88-4611-813D-F207CCED4CD9@ericsson.com>
References: <20191001104718.8626261.12105.36904@blackberry.com>
In-Reply-To: <20191001104718.8626261.12105.36904@blackberry.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [192.176.1.84]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: c1b44f97-1007-4c6f-cd2b-08d7466a9e2c
x-ms-traffictypediagnostic: HE1PR07MB3340:
x-microsoft-antispam-prvs: <HE1PR07MB33408DE7FDC9EE239B050F75899D0@HE1PR07MB3340.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6790;
x-forefront-prvs: 0177904E6B
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(396003)(346002)(136003)(39860400002)(366004)(376002)(189003)(199004)(13464003)(8936002)(14444005)(2906002)(256004)(6116002)(305945005)(3846002)(316002)(5660300002)(66616009)(966005)(66446008)(71200400001)(64756008)(66556008)(66476007)(66946007)(99936001)(71190400001)(81166006)(14454004)(58126008)(110136005)(7736002)(76116006)(25786009)(81156014)(476003)(2616005)(6306002)(486006)(2501003)(11346002)(446003)(102836004)(229853002)(66066001)(186003)(6246003)(6436002)(44832011)(478600001)(86362001)(76176011)(6506007)(53546011)(26005)(36756003)(6512007)(33656002)(6486002)(99286004); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3340; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: dBJlh23P7bbx4mErKy6fqKzgS1H3GVfPXv/xt9ADZZMsp4Ib2PO4g64+1vtZoWa+6aDKQyZdAWTSS2lZY70vbPXmnrIkDmwFlIYJM0M6rkokIYsUSj5PYQiOG7B34NQ2WZe2mPHNXJWiZBhBk4GIEOH4fdjAWvXmO1uKUubC8kAB/oDIpGfXLiQL/SYI+76fpmw6BzNdLSYltzm9e8Wf4/CsASbdKNuzlRBG6nbuCA+oV/iEIZbP/vE7wiOyKFTOXysWcocMe4KKTFZNw1A2BtStG/P32ZnSxmHPEjHctV93/9VrRzIxhy1+JySWhX+y1xVGghmOzWOj7gwQoxfAhxqxbbqrCj/Mgy2C+q7ietwmTPNmOyTRpQKlbr18oP1swTckKxbYdGGUtKZji483NdyHMa7pLV3IFj0o7FN/vPY=
x-ms-exchange-transport-forked: True
Content-type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3652784802_1812430122"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c1b44f97-1007-4c6f-cd2b-08d7466a9e2c
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Oct 2019 12:26:42.8759 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: tRnVCq9PzWA0GlnVcxNXuj0lG8vEUlwEUkagxVF1Ud0m7/nupb2qYmPOPrZFvv3JaPzcAmQzlMEEFW3KFCbSYvg0fVS0Dlr4j9U8RR/sTRw=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3340
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5MRhaTja9hG4J4zTsRxVjAyLmxU>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Oct 2019 12:26:54 -0000

Dan Brown <danibrown@blackberry.com> wrote:

> ANSI X9.62-2005 was withdrawn in 2015

Ok, that TLS 1.3 is relying on a withdrawn publication that used to be behind a paywall is even worse. 

> Also, I expect FIPS 186-5 is nearly ready, and will specify much of ECDSA 

That NIST FIPS 186-5 will include all the details needed to implement ECDSA is great. 

>IETF has specs for sigs and their formats already, no?

At the time when RFC 8446 was published, there was probably no quick and easy solution to the problem. But the fact that IETF has historically been fine with relying on specifications behind paywalls is part of the problem. If IETF had implemented a strong open-access policy a long-time ago, there would probably be an open-access version of ECDSA (NIST or IETF) a long time ago.

Cheers,
John

-----Original Message-----
From: Dan Brown <danibrown@blackberry.com>
Date: Tuesday, 1 October 2019 at 12:47
To: John Mattsson <john.mattsson@ericsson.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Hubert Kario <hkario@redhat.com>, "TLS@ietf.org" <TLS@ietf.org>
Subject: Re: [TLS]  Ecdsa-sig-value in TLS 1.3 – need for erratum?

    Re ECDSA specs and paywells:
    ANSI X9.62-2005 was withdrawn in 2015, expiring automatically after 10 years, despite my weak effort.
    A revival, ANSI X9.142, with almost the same content is under way, though even its fate is unsure.
    Also, I expect FIPS 186-5 is nearly ready, and will specify much of ECDSA and EdDSA (not ASN.1?), which many may like (even better than ANSI).
    Meanwhile, SEC1, versions 1.0 and 2.0, are available, fortunately or not, despite my weak effort.
    IETF has specs for sigs and their formats already, no?
    Then there's ISO, IEEE, ...
    
    
      Original Message  
    From: John Mattsson
    Sent: Tuesday, October 1, 2019 5:25 AM
    To: Peter Gutmann; Hubert Kario; TLS@ietf.org
    Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
    
    Hubert Kario <hkario@redhat.com> wrote:
    
    > Now, I don't have access to X9.62-2005, but there's a possibility of confusion.
    
    I think references to specifications behind paywalls and other types of limited access is a major problem. Not only for the standardization process, but also for researchers and implementors. In general, I think people should be able to implement and analyze IETF standards without having to pay for access.
    
    Open-access is even more important for security specifications. ANSI X.62 is hopefully quite well-studied, but for other references, the lack of analysis often leads to mistakes and unknown weaknesses.
    
    I would like the IETF to take a much stronger stance against normative references to paywalls. 
    
    Cheers,
    John
    
    _______________________________________________
    TLS mailing list
    TLS@ietf.org
    https://protect2.fireeye.com/url?k=749c6dba-280e60e6-749c2d21-0cc47ad93d46-3da924ab2cfe57e8&q=1&u=https%3A%2F%2Furldefense.proofpoint.com%2Fv2%2Furl%3Fu%3Dhttps-3A__www.ietf.org_mailman_listinfo_tls%26d%3DDwICAg%26c%3DyzoHOc_ZK-sxl-kfGNSEvlJYanssXN3q-lhj0sp26wE%26r%3DqkpbVDRj7zlSRVql-UonsW647lYqnsrbXizKI6MgkEw%26m%3DA-9JTBh7dU_hCbOrrx-iACEmGPbjipnEohllYGLju6I%26s%3Dp2p9Y_hh-jb_qBNaNqTbSTYE2tAuJo-BaKDbemFVLxU%26e%3D