Re: [TLS] TLS 1.3: Deterministic RSA-PSS and ECDSA

Tony Arcieri <bascule@gmail.com> Tue, 09 August 2016 23:10 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9027712D85F for <tls@ietfa.amsl.com>; Tue, 9 Aug 2016 16:10:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E3fmD7qiarWo for <tls@ietfa.amsl.com>; Tue, 9 Aug 2016 16:10:50 -0700 (PDT)
Received: from mail-ua0-x236.google.com (mail-ua0-x236.google.com [IPv6:2607:f8b0:400c:c08::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F286A12D8AD for <tls@ietf.org>; Tue, 9 Aug 2016 16:10:49 -0700 (PDT)
Received: by mail-ua0-x236.google.com with SMTP id n59so42928366uan.2 for <tls@ietf.org>; Tue, 09 Aug 2016 16:10:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=73x+tQzTV4u9mxsru0ol0m5IVs9o/NxYZcuWrEJZ4co=; b=BF8BvfXv7H6RzeJC1I2SnMar0td6VhN5UlT+qJisI91hJHg1qGUoMFvqAb42HTaw2/ MBnQMK2bjLqH7B0JQ74veqbcrPJtcZ5Fuecr0ay1OTua1ZrffviydxgCDI1rV8iCwihl VgvsF3kcvDk/ARy6OyFOEIPvIs8iRsTmSFyqBQiLgESb20g5mnlzcW9kM5bgg/jWYMgd gYUu6C4gxbAs2FEmoPBF2CQQPlaungxj+E2uV99BZZXZ76W5IS0vV5pkFSaD3Ntk7Y/F p/49LRr6SYyt7gZTNVzXwAQlNGJu+ImpJ7PISzdblHXap/AsXVqx0wJrdRI4ffVCjshp GdFA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=73x+tQzTV4u9mxsru0ol0m5IVs9o/NxYZcuWrEJZ4co=; b=PpBbwu57yxRPiu1dAtQ3Q/1EEIkIqLdBtajwyoOw6AFmhnwgK85F3aRzXunE2q5THO UtggUac3XJdKCqnMEp7WGPGBVTn+rCQ8c3iNEPcJZLwRpxFyrEiaEHPg/opougoeqj00 1GjBcFVB8zyMVV2XbRLb03oxIEokL6lJfRdq3+dfENknmhZaC4q9ae40U0YBtnfWXhBd DH39iMgESS7kjvZ34JK7xmJNm/P2mYarbrnvMlGj/WPr/QBnBipBOSIO7rw/fgrhF9W7 muG9XVxMFx4JfrGcZOaVeXQ/KhPrlUrKJjKIvY+9+L3vbJC5LPLjYlctJvqKwbJB0++D aUpg==
X-Gm-Message-State: AEkoouu8bwTIDOPKTxPIqXUw3EWmnl/NHBF80Wh5Im94E07Kfk9anFUNBGsbYdARzo2BGIZ4JlKbSsSsWKJnsA==
X-Received: by 10.176.81.17 with SMTP id e17mr478809uaa.141.1470784249045; Tue, 09 Aug 2016 16:10:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.82.27 with HTTP; Tue, 9 Aug 2016 16:10:28 -0700 (PDT)
In-Reply-To: <CAHOTMV+e6Ka5yePxqj+onXM-bwq5n4pRw5F7g248e=Ydkzqnyw@mail.gmail.com>
References: <CAHOTMVJXTbbQKc4f7oc8nabrUqbY9QjEumvyUJn16uD4UdeLuw@mail.gmail.com> <20160809141615.5E17B1A520@ld9781.wdf.sap.corp> <CAHOTMV+e6Ka5yePxqj+onXM-bwq5n4pRw5F7g248e=Ydkzqnyw@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 09 Aug 2016 16:10:28 -0700
Message-ID: <CAHOTMVJ=wS3QCu+HxFA9FJFnPEO+p_s36rPZ=neiCjDFZGQmjw@mail.gmail.com>
To: Martin Rex <mrex@sap.com>
Content-Type: multipart/alternative; boundary="94eb2c19172cb4a61d0539aba470"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jjr6VRv7In9Zv8-eUYdAQcEJLKs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3: Deterministic RSA-PSS and ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Aug 2016 23:10:51 -0000

It's also worth noting that BERserk is one of many such incidents of this
coming up in practice:
https://cryptosense.com/why-pkcs1v1-5-signature-should-also-be-put-out-of-our-misery/

On Tue, Aug 9, 2016 at 2:13 PM, Tony Arcieri <bascule@gmail.com> wrote:

> On Tue, Aug 9, 2016 at 7:16 AM, Martin Rex <mrex@sap.com> wrote:
>
>> BERserk is an implementation defect, not a crypto weakness.
>>
>
> Hence why I phrased the question the way I did. Per Izu, Shimoyama, and
> Takenaka 2006, PKCS#1 v1.5 has sharp edges which implementers must avoid
> (of course, the same can be said of BER in BERserk, and it was clearly the
> bigger of the two problems).
>
> Peter Gutmann's response was the sort of thing I was looking for when I
> originally asked the question.
>
> --
> Tony Arcieri
>



-- 
Tony Arcieri