Re: [TLS] TLS 1.2 - is it allowed to strip the leading zero byte(s) in RSA signature in ServerKeyExchange?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 13 February 2020 15:42 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EEBC120124 for <tls@ietfa.amsl.com>; Thu, 13 Feb 2020 07:42:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K2NIAY25_-zn for <tls@ietfa.amsl.com>; Thu, 13 Feb 2020 07:42:53 -0800 (PST)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 431DE1200C7 for <tls@ietf.org>; Thu, 13 Feb 2020 07:42:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1581608573; x=1613144573; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=6hHT77Tk+/erZqlWF6wG6CcM2fNLtTAN1XpGSGS2ekA=; b=adZerZEoxGhJLU7ZyEgYGu/ADUfztoJPkE4gaSC2als4rqN1KBgpPGto WjZzV5aJtqxzRav1axtFITFfemQ7b87qqe+8o9jhovRT57VW2mdiw5ByG gv3NVbtTy2nW2LqQK/XCAVl70WfuYM60m95UUOEQ1E/ZIRwYjpK2lnekT sfXRpGzYwnY6eQ4PDaNLrGF4+kVBn9s4/UMoP8oLX293hABBUez/opqER fN6QZhhxymmbYz5pn58+TnijEwmViZKTKj26JLxgmwT8iSuZVZ38+ByCW TSIUjBJtqeAyewo3Kk7Xk5TlHI/6gNImj9xKl5bmajK4apnVPDCm5jHd9 g==;
X-IronPort-AV: E=Sophos;i="5.70,437,1574074800"; d="scan'208";a="115018461"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.9 - Outgoing - Outgoing
Received: from uxcn13-tdc-e.uoa.auckland.ac.nz ([10.6.3.9]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 14 Feb 2020 04:42:51 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-e.UoA.auckland.ac.nz (10.6.3.9) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Fri, 14 Feb 2020 04:42:51 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Fri, 14 Feb 2020 04:42:50 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: David Benjamin <davidben@chromium.org>
CC: M K Saravanan <mksarav@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.2 - is it allowed to strip the leading zero byte(s) in RSA signature in ServerKeyExchange?
Thread-Index: AQHV4W2CYeXLZ0I+bUablesS8zu9G6gXusN0//83jYCAAlMrzw==
Date: Thu, 13 Feb 2020 15:42:50 +0000
Message-ID: <1581608577078.16607@cs.auckland.ac.nz>
References: <CAG5P2e_yELKn_ypt2cVAHtoBeNVrpKLqLwuZprq0bm=h4odrHA@mail.gmail.com> <1581523805582.16466@cs.auckland.ac.nz>, <CAF8qwaBkhurivCAWjaF6bNGCahfaS6e_y6qtR+oF+qSDFP0b2w@mail.gmail.com>
In-Reply-To: <CAF8qwaBkhurivCAWjaF6bNGCahfaS6e_y6qtR+oF+qSDFP0b2w@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/5VJWlQU7nsMQXl7SeCd0ihO0FUo>
Subject: Re: [TLS] TLS 1.2 - is it allowed to strip the leading zero byte(s) in RSA signature in ServerKeyExchange?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Feb 2020 15:42:56 -0000

David Benjamin <davidben@chromium.org> writes:

>Note that bignum libraries that perform leading-zero truncation

like OpenSSL, and some PKCS #11 libraries

>are unlikely to be suitable for cryptography anyway.

OK, I'll keep that in mind: OpenSSL and PKCS #11 are unlikely to be suitable
for cryptography :-).

Peter.