Re: [TLS] Require deterministic ECDSA

Yoav Nir <ynir.ietf@gmail.com> Mon, 25 January 2016 19:13 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 383871B394B for <tls@ietfa.amsl.com>; Mon, 25 Jan 2016 11:13:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I2JgVjKVzkB8 for <tls@ietfa.amsl.com>; Mon, 25 Jan 2016 11:13:02 -0800 (PST)
Received: from mail-wm0-x22e.google.com (mail-wm0-x22e.google.com [IPv6:2a00:1450:400c:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3B181B391D for <tls@ietf.org>; Mon, 25 Jan 2016 11:13:01 -0800 (PST)
Received: by mail-wm0-x22e.google.com with SMTP id u188so78779061wmu.1 for <tls@ietf.org>; Mon, 25 Jan 2016 11:13:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=b28IB6DYD0t+bjcbh4srz/NiEvKl0bhFMWr74ixluvU=; b=vHuG1UKnE2FZpMDTNsBsM+iV4AoAvvAGHHMj6rfX6+OfjXyEGu484sYUUELxRDyF11 sYca3vtw2kIYDJNfh9tgP5IQTL4ZEEICCwWX6m3V0FnQECquHMYWtQzuZaIbcii2kKNW H4/HL0yGHp/tfcDZ/b/YLvpCVni9WTC0q+Y3BwMuWNZd9VopH6N1sOSb81EYX6jWLyVD 0kjHItEmv/ctDEplfxKwhqG8Vwlt7EgU3JxEHPq80n6BBqq7tKE1N1SKQqcFF8UvzXkg OKmMj7yzjwE88zSATdYZjXdpq0SQLwDnjEnHdsmDCcqPpIAuTgUuA4Fly26gnCELOdnK JAHw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=b28IB6DYD0t+bjcbh4srz/NiEvKl0bhFMWr74ixluvU=; b=gAF1jG4tQBNUVyYNvsPKsRKHw1WCLuWyd3WZo8wdLxuWSVgHC34QTBI6RHdSdPiWlq Gcgod6onvToadhnXO0JM3YB2Fo0S9BGC74PrfbaAyuygkVE4qbkVfey+MNHy96NqZS+g 7mM/K8KYKRNMrsf+O0IW+sIKJWM5XkmguRvSvdQoKtu9ttbKbtOojUaIK+aN/+fyca+f l6abW1LNXN1NdY1H98lLOt7wJukJtkaHBwCCt3vfUvt/2K+WzybHRdYdGLKsiXONXGGM Coc+xsENb7PBDyBTkdmVh3b7R7I021zkIc9iyQcOMTxoNB5Zvn2z8dev5uFJZY1BS15T vxVQ==
X-Gm-Message-State: AG10YOTxCcpCzSb940477c6MZXI4/Ntjdi5Ram0WphPV0R40DwIdPIWTMDDdWSq8R6l7uw==
X-Received: by 10.28.88.210 with SMTP id m201mr20812003wmb.76.1453749180485; Mon, 25 Jan 2016 11:13:00 -0800 (PST)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id lh1sm20368019wjb.20.2016.01.25.11.12.58 (version=TLSv1/SSLv3 cipher=OTHER); Mon, 25 Jan 2016 11:12:59 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <962c1d946dba48bf95d22f0aa5f77c8f@ustx2ex-dag1mb1.msg.corp.akamai.com>
Date: Mon, 25 Jan 2016 21:10:13 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <1D8D93F4-7A7C-4875-927E-21E19AB5F942@gmail.com>
References: <CACaGAp=-xJZN=L3av+DX_WQcki_k=L-_tc5dZnJNtM=M0W8MnQ@mail.gmail.com> <CAGwT64i5v+0xXLzQYFO5JVKs302x6BgZYN+ffYzMVesgbB9biA@mail.gmail.com> <962c1d946dba48bf95d22f0aa5f77c8f@ustx2ex-dag1mb1.msg.corp.akamai.com>
To: Rich Salz <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dP_C7ZMbZrbZQ8WfejJeEpWAE8g>
Cc: Jacob Maskiewicz <jmaskiew@eng.ucsd.edu>, Joseph Birr-Pixton <jpixton@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Require deterministic ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jan 2016 19:13:03 -0000

> On 25 Jan 2016, at 5:08 PM, Salz, Rich <rsalz@akamai.com> wrote:
> 
>> But any system running a TLS stack is already going to have a high quality entropy source for client/server randoms and IVs and such
> 
> That's assuming a constraint that isn't accurate.

Eh. Just s/is/should/