Re: [TLS] Require deterministic ECDSA

Yoav Nir <ynir.ietf@gmail.com> Sun, 24 January 2016 10:15 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12AA51B2D7D for <tls@ietfa.amsl.com>; Sun, 24 Jan 2016 02:15:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oDhxYOpflHfX for <tls@ietfa.amsl.com>; Sun, 24 Jan 2016 02:15:36 -0800 (PST)
Received: from mail-wm0-x229.google.com (mail-wm0-x229.google.com [IPv6:2a00:1450:400c:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AECC1B2D7C for <tls@ietf.org>; Sun, 24 Jan 2016 02:15:36 -0800 (PST)
Received: by mail-wm0-x229.google.com with SMTP id u188so33056980wmu.1 for <tls@ietf.org>; Sun, 24 Jan 2016 02:15:36 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=jJquiyyEVKajuLXa1MMCO5hYesc2Crc4jbVyjTa3snc=; b=cetNTuPv0J069fxZNljN6SIkgZBJRWKKug8Imqmw8pPsYXndCHrrtDXBsU0y7e/IZW lB63jXevmXhkCwIlR6XMNGdmxlFC4phN3mcggjUjVYUrGyjhNEmJwzWPnX5OTHtWZq06 52cQ9bJOcJFQsCH6j2fpMDzlvYggYJf98QghfXmVTjl64ugtqjl0n9KuW2plTreRo1mJ 4sG3R+/1ArcjYKFawx04KZ7bawGU7lQIKdCbuO1LCQxpfOfBO494Yi5R47m8BgEZA5Mp uAaI80XATEFH6e3huBIQ1DIss9n2ytXfoh021ux8YhHyROx0ZigQEs4xJDgrBk7nCfwg o+iQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=jJquiyyEVKajuLXa1MMCO5hYesc2Crc4jbVyjTa3snc=; b=jmioYdLpHMxgRHzNv7t3ijA6Ojoye8RaFj8RLgyQEUZpvdhYaWl0luuAuq15+R8ofL TdEGLoOCQKbzcgPcX4ZhjuX1jX4CLi2x59xIdB+g+1iI8NyxZFcOsslMRmCMKELS2fwb Ed3h46qHV84PJx1ncoJFI4VxS9ygy/+of6DQqdyHeUHTw5BquLWJVK7DK3t5oTmO/9SQ GM1y4I0zpROXjJb1zOuQEdOc0UplTnnpjy87DrfW8GZ6/T9Mr0YRdqB90/hQXq+q+98p np9lSsyaQIrnNSbVZlmF5DGul4NzgN75ag47NVboAa17ceWGGu01XjC1WRdlxNRihjyo 7psw==
X-Gm-Message-State: AG10YOT/xv+k1hpVJSWlmhMcJ7GpGGT8nmSgn6i2yKpXSkbQdVsyAB4cg+rOi0vgaNN9ag==
X-Received: by 10.28.30.138 with SMTP id e132mr11789426wme.86.1453630534835; Sun, 24 Jan 2016 02:15:34 -0800 (PST)
Received: from [172.24.248.122] (dyn32-131.checkpoint.com. [194.29.32.131]) by smtp.gmail.com with ESMTPSA id ka4sm13876515wjc.47.2016.01.24.02.15.33 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Sun, 24 Jan 2016 02:15:34 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <56A41F0F.70609@nthpermutation.com>
Date: Sun, 24 Jan 2016 12:15:32 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <FFB0FFED-841A-4D97-8C09-0DCC6D2A91AE@gmail.com>
References: <CACaGAp=-xJZN=L3av+DX_WQcki_k=L-_tc5dZnJNtM=M0W8MnQ@mail.gmail.com> <56A41F0F.70609@nthpermutation.com>
To: Michael StJohns <msj@nthpermutation.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gdLnMaGk1tGQHUNO4nzU9024veY>
Cc: tls@ietf.org
Subject: Re: [TLS] Require deterministic ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jan 2016 10:15:38 -0000

> On 24 Jan 2016, at 2:47 AM, Michael StJohns <msj@nthpermutation.com> wrote:
> 
> On 1/23/2016 2:13 PM, Joseph Birr-Pixton wrote:
>> Hi,
>> 
>> I'd like to propose that TLS1.3 mandates RFC6979 deterministic ECDSA.
>> 
>> For discussion, here's a pull request with possible language:
>> 
>> https://github.com/tlswg/tls13-spec/pull/406
>> 
>> Cheers,
>> Joe
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>> 
> 
> Correct me if I'm wrong but:
> 
> 1) A receiver of an deterministic ECDSA signature verifies it EXACTLY like they would a non-deterministic signature.
> 2) A receiver of an ECDSA signature cannot determine whether or not the signer did a deterministic signature.
> 3) A TLS implementation has no way (absent repeating signatures over identical data) of telling whether or not a given signature using the client or server private key  is deterministic.

I might be missing something, but if k is deterministic, do we really need to send it? Can’t the receiver figure it out the same way that the sender did?

I know that makes it break compatibility, but since this is TLS 1.3 anyway, that’s not an issue, I think.

Yoav