Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 01 October 2019 01:50 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9720D12006D for <tls@ietfa.amsl.com>; Mon, 30 Sep 2019 18:50:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3XJPUFT-7jem for <tls@ietfa.amsl.com>; Mon, 30 Sep 2019 18:50:17 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BDEA5120025 for <TLS@ietf.org>; Mon, 30 Sep 2019 18:50:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1569894616; x=1601430616; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=Xk9KMHC5EJF2qGJfeo1iHRNCMW5ICKKK0GzZerl88Vg=; b=jd6jrysh7A8xnwrS5rnba0aCJ6KA+4f6vKG/j01C42t6PgCC2Q3PbGpr M51qSSQP76r8IPazWxxzAFPLbwc5HoyneO4RzdwUphRKN7k1Q8ivMQ59G WiIhwx1gKCWXvhjUjfUieGY3Vgie9wTjAZ8HNXIBrqmF+QDziEen7/9pp Nwro9Z+N4afHeR/S4umjyvmxuhALLglDdEdGT6GRPDjYDHIPc/wUVoRLQ e6kPnltJMH3Ab459Zd7vPVqQRPvMIE26ywmSPnTBzv3e4JoH0itJGfTp8 uX7MG6zKP2CokKalJcgtbYEkgeWjdN9t+AQD8S9CnozLi6/3y6M2SIyeB Q==;
X-IronPort-AV: E=Sophos;i="5.64,569,1559476800"; d="scan'208";a="89798892"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.2 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-ogg-a.UoA.auckland.ac.nz) ([10.6.2.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 01 Oct 2019 14:50:14 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-a.UoA.auckland.ac.nz (10.6.2.2) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Tue, 1 Oct 2019 14:50:14 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Tue, 1 Oct 2019 14:50:14 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
Thread-Index: AQHVd46GVphCR0eZQUWhH3Awc9QGq6dFBeM8
Date: Tue, 01 Oct 2019 01:50:14 +0000
Message-ID: <1569894614783.19143@cs.auckland.ac.nz>
References: <1803994.nvTnDQYtSi@pintsize.usersys.redhat.com>
In-Reply-To: <1803994.nvTnDQYtSi@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/AnJ-I1SnAqCiOIIic9NJIFtwRVA>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Oct 2019 01:50:19 -0000

Hubert Kario <hkario@redhat.com> writes:

>Now, I don't have access to X9.62-2005, but there's a possibility of
>confusion.

>From X9.62-2005:

  E.8 Digital Signatures

  When a digital signature is represented with ASN.1, the digital signature
  shall be ASN.1 encoded using the following syntax:

  ECDSA-Sig-Value ::= SEQUENCE {
    r INTEGER,
    s INTEGER
    }

So the SECG re/mis-definition is definitely the wrong one.

Peter.