Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

John Mattsson <john.mattsson@ericsson.com> Tue, 01 October 2019 09:25 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6120812006A for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 02:25:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lTe9L3LMgKka for <tls@ietfa.amsl.com>; Tue, 1 Oct 2019 02:25:30 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0603.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe02::603]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B28B120122 for <TLS@ietf.org>; Tue, 1 Oct 2019 02:25:29 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=VyjX+bpCSFSO63mXz80qvAJK5XnVhPZszDBvB6hiJe/s+dm+lQVexFI/MMgrYKMRz6FRFYEfIJnAXzUgf3QgCjyWRI1ASl/z1832U+wpqQejmIEnAWh7c0zX8f0lObdTG0I4StRJFQXnUY36bs0iA/J6gOHff+03aDwv77PWPbJWHuo63QQBjTL7WTr0e0nSD+7P1di8xhfDtvOgYL5vjTWRhK5CFutY3/RKJjQ8fN1jmsCcryLX8cdcyUeQeiZmigBibhAyYU45RDDpnbHGUf1GzTXWt9XKq6Ju0lrSA/4fLdRQexm7laA3Ns4cwDUePJdo8LfpRP8A1rFWccUq/Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lfGr48uqz0furxZ55dZbGXmLOC+b3odHxcIv4ZePpJA=; b=Igdxf4PYLdp6ZG++XnZ9UXn3PRc3nMffVuQbFJmd53rKpU3ZqHuemtdLjPMwfmMUfHVC2FAM13EGweazvgrIJBwLWRljw6hDqaLtVKHtCoX5acMMxqwl4YSAnhU0FD8KFtbd8BklAdyh676agZW9cvWh7q2/k6M++wG96Sd6YZqRyxnv+d3nwsQWOpexe87Z5UPI2JtfHtw5IRSYAPDFyBMsIN2lF4w+iWJFvaVbq2RafkAVSRntWhNkalUYgj+AAC3iHqEb2FGbhepvPz8F2NZAU00smvu6ZA6ETInsZwLxYXiMgPXfG9MGMDkOxQUL696UczEWhSNkMY7VsXjSag==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lfGr48uqz0furxZ55dZbGXmLOC+b3odHxcIv4ZePpJA=; b=l16KWxYS6GpF2nUogvGmch4m5kF062wBvHKOm7KGHeG/cpg2Of2d3cB+6OO1UU9SycyZKtC9rDepSONdjcKpNz7J177BdR6CG1sxSul6K/EPx4SwQeGEFKDaOVYpHQcjw+Pn8sShwlqkGPzXSzaqJkRGStSDzO+eAnScRrIJJpE=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB4331.eurprd07.prod.outlook.com (20.176.167.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2305.15; Tue, 1 Oct 2019 09:25:25 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2305.017; Tue, 1 Oct 2019 09:25:25 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Hubert Kario <hkario@redhat.com>, "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
Thread-Index: AQHVd/qgiyjnpsmL4ES+HvQhRBeDQqdFpeAA
Date: Tue, 01 Oct 2019 09:25:25 +0000
Message-ID: <4461A9C1-2164-4000-BDCF-76BC51375D62@ericsson.com>
References: <1803994.nvTnDQYtSi@pintsize.usersys.redhat.com> <1569894614783.19143@cs.auckland.ac.nz>
In-Reply-To: <1569894614783.19143@cs.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [192.176.1.84]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: a2f9915e-70af-43e0-4dd3-08d746514aaf
x-ms-traffictypediagnostic: HE1PR07MB4331:
x-microsoft-antispam-prvs: <HE1PR07MB4331AB1D5D88BC01036B0F78899D0@HE1PR07MB4331.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7219;
x-forefront-prvs: 0177904E6B
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(346002)(396003)(136003)(376002)(366004)(189003)(199004)(5660300002)(446003)(8936002)(305945005)(81166006)(81156014)(25786009)(11346002)(486006)(33656002)(86362001)(44832011)(6436002)(2616005)(6246003)(476003)(58126008)(102836004)(6506007)(7736002)(4744005)(6512007)(76176011)(71190400001)(316002)(71200400001)(26005)(3846002)(14454004)(36756003)(2501003)(186003)(66446008)(6486002)(229853002)(6116002)(66476007)(478600001)(14444005)(2906002)(76116006)(64756008)(66556008)(110136005)(256004)(66066001)(99286004)(66946007); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4331; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: rBzYvFr0mKqSBe9r4Ff+Pbe/C8Sr4K4eVqLANZA/6dMbtmtaZBcImus51OgJvbbNdTmORcu4TTSk3mCFEOVgdv6/MlxPKUl0s63YY8Qx+rKIaXMNOF+EgLmouTFwsIDA/G46qJezZtX+SIuoOG/F+JzF6nPpATPdxNWbCWGCV9bs/a6SUWa0XuhT36pm/kkCSyC2OIgNYtHSMnTAGaWV42JZtUKVTVl5lFAq4hdCv2VpQ0qw7cN7r1wbLw9MBSlg8riFyTHl/AnpwXK9roRzZ3IFUVYVTKEdYE0J/oVQM7R2ub/AClZmAKzC9fv6oH9g8qDsboPRUFSE7utwGywdBHZr9WP4rb8V1I3iHI3iolMKY6JHUzW8IBdcxLzTP3utfAgPDijQnl7Lv8P7DLWODWJD7McgFeRHnqti7XeVUzE=
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <937CB38C1C01F346BE112717DAED4409@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: a2f9915e-70af-43e0-4dd3-08d746514aaf
X-MS-Exchange-CrossTenant-originalarrivaltime: 01 Oct 2019 09:25:25.3433 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 6tvhwYh/J8238o3H6Zyvvm01q1uDavizcF38vdMY7jcNvYmK/ZnzItHoA7BUwtF6V3nMc3iciDzrvZ1tyupXufTwYZcGAAB3xgZRgI/CUIM=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4331
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FlVYAlXLIKLa5-T6Jtwg0E1C_jI>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Oct 2019 09:25:31 -0000

Hubert Kario <hkario@redhat.com> wrote:
    
> Now, I don't have access to X9.62-2005, but there's a possibility of confusion.

I think references to specifications behind paywalls and other types of limited access is a major problem. Not only for the standardization process, but also for researchers and implementors. In general, I think people should be able to implement and analyze IETF standards without having to pay for access.

Open-access is even more important for security specifications. ANSI X.62 is hopefully quite well-studied, but for other references, the lack of analysis often leads to mistakes and unknown weaknesses.

I would like the IETF to take a much stronger stance against normative references to paywalls. 

Cheers,
John