Re: [TLS] Require deterministic ECDSA

Yoav Nir <ynir.ietf@gmail.com> Sun, 24 January 2016 00:17 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7B9D1B2C4F for <tls@ietfa.amsl.com>; Sat, 23 Jan 2016 16:17:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Il85Krf2zNwf for <tls@ietfa.amsl.com>; Sat, 23 Jan 2016 16:17:32 -0800 (PST)
Received: from mail-wm0-x22c.google.com (mail-wm0-x22c.google.com [IPv6:2a00:1450:400c:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F3BF1B2C46 for <tls@ietf.org>; Sat, 23 Jan 2016 16:17:32 -0800 (PST)
Received: by mail-wm0-x22c.google.com with SMTP id l65so25181780wmf.1 for <tls@ietf.org>; Sat, 23 Jan 2016 16:17:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=JE6qt1nwvHqrr4E+N18uh6Ny4T9A6Rs24NPu3Eec20s=; b=JLzOV8kreA8M9XgBIY5rX1Vnjl6idYHOVuyYNcVpz5kpeEJFFItmWhwYdZiOhfrTYr S6vUY3YOL5x0M5Xq22KbhAd8LBOmn9Ofg3v7ZjrNHXkZcoy99S7X4p3UvTzuWXycGRvO PYyob5XuchAJJibgG6o3kmwBlBm021HdFsWE8gblVOhRJuytDlpdB7lLfpfauvqGVh5X OBXtAdCHJuLQNVgrUzxavhEytEsxxWqYFWwKmB47tiwslbFj/9sGMIZrA/RHVAxE0WNs AnB8T4/FN8wfNzg2zP64HZ8OV40t885eg0ZfuFnX+HkToKeqRziFAyfmi9QY98IgiV/4 FucA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=JE6qt1nwvHqrr4E+N18uh6Ny4T9A6Rs24NPu3Eec20s=; b=akvPP5cVUN9NVcZICyNBy6aEsTUUHwpQ+ci/BLtDjvN3w70qkZ2BnAnqM9d14vk9TN bTBQbd1mvUWDdJzbUinirPaR2w+YOmSKqvlaqrf/1QcBJYgu+hi88A6VKpt8j0ADnwzt cDlHQoHv4YROMDAQ9hjZNCI7wY10FyEfmZu9+he6CXFvTed7ykXCJZuKoWEh5eUji8Oj 9vJ5dUu4uh3lQfSJlB7wPZSwMlqLDH0kjnjHuB4wvvaJ8Ai28NqHAxAzSdgUoHYAmVbE fLGH5hqHsJuomJ5bd8GjNSXeLtN9ksE+nGiDQ45wI24MSUcwJoHYRAYmWE2DOlgKeoHc GiSg==
X-Gm-Message-State: AG10YOS24yH/NIMvS8BC93lHNooh8Ri/9Aw/U/QPvsz5k5FC0G/xHNIaQ2QRoPw+qbDAuQ==
X-Received: by 10.194.241.228 with SMTP id wl4mr10139031wjc.11.1453594651075; Sat, 23 Jan 2016 16:17:31 -0800 (PST)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id w80sm9296692wme.17.2016.01.23.16.17.29 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sat, 23 Jan 2016 16:17:30 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CACaGApnF7fM2cQdbG9PK7uZaiUkhXiYqKVkzFuk2teD9B5et9w@mail.gmail.com>
Date: Sun, 24 Jan 2016 02:17:27 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <07742742-5517-4A94-9462-E41F4C3EB6FD@gmail.com>
References: <CACaGAp=-xJZN=L3av+DX_WQcki_k=L-_tc5dZnJNtM=M0W8MnQ@mail.gmail.com> <CAGwT64i5v+0xXLzQYFO5JVKs302x6BgZYN+ffYzMVesgbB9biA@mail.gmail.com> <CACaGApnF7fM2cQdbG9PK7uZaiUkhXiYqKVkzFuk2teD9B5et9w@mail.gmail.com>
To: Joseph Birr-Pixton <jpixton@gmail.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/U3CQMM9VZ3S3qRodLvVJKbBM7Ug>
Cc: Jacob Maskiewicz <jmaskiew@eng.ucsd.edu>, tls@ietf.org
Subject: Re: [TLS] Require deterministic ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jan 2016 00:17:35 -0000

Also if the signatures are done in a separate hardware module, that module is even less likely to have a good random source. 

And if we make it rely on external input for the random, that’s a good way of getting it to reveal information about the private key, whereas keeping the private key secret forever was the whole point of using a hardware module.

So that’s another argument in favor of deterministic signatures.

Yoav

> On 23 Jan 2016, at 9:59 PM, Joseph Birr-Pixton <jpixton@gmail.com> wrote:
> 
> Hi,
> 
> The other benefit is being able to test that a critical code path
> produces the correct answers. With randomised k, this is not really
> possible. For instance, you can choose k with the top bit clear
> without any obvious or externally-testable effects, except effectively
> publishing your long-term private key after a large number of
> signatures[1].
> 
> Given the history of these things, I would perhaps challenge the
> assumption that all TLS stacks will have a bug-free, thread-safe,
> fork-safe, high quality, uncompromised, backdoor-free, unbiased random
> number generator :)
> 
> Cheers,
> Joe
> 
> [1]: http://people.rennes.inria.fr/Jean-Christophe.Zapalowicz/papers/asiacrypt2014.pdf
> 
> On 23 January 2016 at 19:27, Jacob Maskiewicz <jmaskiew@eng.ucsd.edu> wrote:
>> The main argument I see from the RFC for deterministic ECDSA is computing k
>> on systems without high quality entropy sources. But any system running a
>> TLS stack is already going to have a high quality entropy source for
>> client/server randoms and IVs and such, so what's the benefit of
>> deterministic ECDSA here?
>> 
>> -Jake M
>> 
>> On Jan 23, 2016 11:13 AM, "Joseph Birr-Pixton" <jpixton@gmail.com> wrote:
>>> 
>>> Hi,
>>> 
>>> I'd like to propose that TLS1.3 mandates RFC6979 deterministic ECDSA.
>>> 
>>> For discussion, here's a pull request with possible language:
>>> 
>>> https://github.com/tlswg/tls13-spec/pull/406
>>> 
>>> Cheers,
>>> Joe
>>> 
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls