Re: [TLS] Require deterministic ECDSA

Michael StJohns <msj@nthpermutation.com> Fri, 05 February 2016 17:21 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2B761B3BC6 for <tls@ietfa.amsl.com>; Fri, 5 Feb 2016 09:21:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NdWnoo51z4ZF for <tls@ietfa.amsl.com>; Fri, 5 Feb 2016 09:21:46 -0800 (PST)
Received: from mail-qg0-x22d.google.com (mail-qg0-x22d.google.com [IPv6:2607:f8b0:400d:c04::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 72D291B3BC5 for <tls@ietf.org>; Fri, 5 Feb 2016 09:21:46 -0800 (PST)
Received: by mail-qg0-x22d.google.com with SMTP id b35so72491344qge.0 for <tls@ietf.org>; Fri, 05 Feb 2016 09:21:46 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-type:content-transfer-encoding; bh=lW/YHArwRrPYgs2wt5DLB1boFCv9Vx8dbR5rwviEAk0=; b=Y3OIadMRF33JSP3SOPpKJCTm6qxuZupiXOyZjo2qVjiJtp6ur9AK9ny8nb7Wh0EIJ/ j/94AhCY6q7kCi8GjiJjjtiSMO30B7dvdofrtFGMCFs1IaWJMIOdo7oRtqGlSmzNjkfT d2t1K0WCr5nRgCJrRtvzLjSlOwRqRRao+xdqlBRvAyIkJdVliqTe2K5QyezZU8JoSO7A DOwnCu9/PUiBmHypCJnVo8XEKr9A9UqEzowe+BP6DkL5oxfmVOmZNJdth+whu4UKBiVw LRLL7ET5ws29k8a0WjBzMC0jcPajb2gWYbczMTlYsTd9/aC5BBm3VwGUxmgSV0zA85ys xqNw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-type :content-transfer-encoding; bh=lW/YHArwRrPYgs2wt5DLB1boFCv9Vx8dbR5rwviEAk0=; b=bRDHzh0D9FnCR55Z4mCYIBnmy/TG88qCiESQ1FwpSigR2B8YTqME5snihHA9Jr97oG KZUW0wrK6qsyUfUXBow7QXsCJ1RWv7J2w2m9yVj8k1ClLgjFVQza6sZ3SJ9IbM+bMrJ+ pkHD1q7ysCLJvH1jLVsu1jO3AY5vyq45RA28iiXmMfgf7j1LA6KoOHR1C//GMMxmyIlA z0s/piCZZYZRvu3y9WGjggSmyLLr720r+Ub4twbfqEnuMG5rafBf6tGNclFg95ZMLBeC GL/gJXUMv4YVS3Qyi9DxEjPQOk4xJvq+1IwmHEPUzJM5t9WsrVs/UFZJnESN7vOgL0Ax SVNQ==
X-Gm-Message-State: AG10YORHGBhUiC6ORT8/K7J2gf00zvhrnCJKNTno6aWTWc3G+nD6qAK93/GKs18NxR5W2g==
X-Received: by 10.140.169.9 with SMTP id p9mr19038270qhp.50.1454692905437; Fri, 05 Feb 2016 09:21:45 -0800 (PST)
Received: from ?IPv6:2601:148:c000:48c8:9013:9345:289c:d243? ([2601:148:c000:48c8:9013:9345:289c:d243]) by smtp.gmail.com with ESMTPSA id 123sm8235392qhu.22.2016.02.05.09.21.44 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 05 Feb 2016 09:21:44 -0800 (PST)
To: tls@ietf.org
References: <CACaGAp=-xJZN=L3av+DX_WQcki_k=L-_tc5dZnJNtM=M0W8MnQ@mail.gmail.com> <CAGwT64i5v+0xXLzQYFO5JVKs302x6BgZYN+ffYzMVesgbB9biA@mail.gmail.com> <962c1d946dba48bf95d22f0aa5f77c8f@ustx2ex-dag1mb1.msg.corp.akamai.com> <1D8D93F4-7A7C-4875-927E-21E19AB5F942@gmail.com> <CAGwT64ge2RTw2hxzvQTUzYXStSNnb+uS9GcHU0t38VF9Kv+zkQ@mail.gmail.com> <b075e5774d104662b4b39c0bca9d9d94@ustx2ex-dag1mb1.msg.corp.akamai.com> <CACsn0c=atv-YvrD512MReWudZ-z5z5Pe-9gE3cUQU91jxOp4eA@mail.gmail.com> <658f368606174b10af76d8c38cbe16b6@ustx2ex-dag1mb1.msg.corp.akamai.com> <CAH9QtQGfpH_rr-Y17MrUthn26sZyKCa=JBnt=p=-SLF_q8ByMQ@mail.gmail.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <56B4DA2C.3040005@nthpermutation.com>
Date: Fri, 05 Feb 2016 12:21:48 -0500
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <CAH9QtQGfpH_rr-Y17MrUthn26sZyKCa=JBnt=p=-SLF_q8ByMQ@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KP18LJy7Spn70Xlvht46KppgIxA>
Subject: Re: [TLS] Require deterministic ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Feb 2016 17:21:47 -0000

On 1/25/2016 7:41 PM, Bill Cox wrote:
> I have low expectations for IoT vendors' TRNGs.  When deadlines get 
> tight, good engineering on the TRNG is easy to drop.  As long as they 
> whiten the output, it is very difficult to detect TRNG flaws, so there 
> is little incentive to put in much engineering.  IIRC, the FIPS 
> standard requires vendors to be secretive about their TRNGs.  They are 
> not allowed to give us access to the raw data from the entropy source, 
> and cannot show us schematics for their design, making it nearly 
> impossible to differentiate a well designed TRNG from an insecure one.


Sorry for the late response on this one...

You should take a quick look at NIST Draft SP800-90B, section 7.1 
regarding how to do validation on entropy sources.    While this is 
still in draft form and doesn't yet trigger requirements in the FIPS 
validation process, I would expect it will at some point.   I would also 
expect that new designers are probably making sure that this type of 
interface is included in their products - to at least allow for the 
possibility of validation.

Of course, if an IoT vendor isn't looking for FIPS validation (or some 
other such process that requires at least a little testing), all bets 
are off.

Later, Mike