Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

Hubert Kario <hkario@redhat.com> Wed, 02 October 2019 11:18 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9952120889 for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 04:18:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5tWBemQzfmTr for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 04:18:10 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6CED12006D for <TLS@ietf.org>; Wed, 2 Oct 2019 04:18:09 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 864D88980EA; Wed, 2 Oct 2019 11:18:09 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.184]) by smtp.corp.redhat.com (Postfix) with ESMTP id 66CF2600CE; Wed, 2 Oct 2019 11:18:08 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, Dan Brown <danibrown@blackberry.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, "TLS@ietf.org" <TLS@ietf.org>
Date: Wed, 02 Oct 2019 13:18:07 +0200
Message-ID: <2229393.EUzCCCBh9I@pintsize.usersys.redhat.com>
In-Reply-To: <CABcZeBNRhoJC0hiNrfd6SwNbwRFoVy+TE_n2CvqkS3zMVYMbzA@mail.gmail.com>
References: <20191001104718.8626261.12105.36904@blackberry.com> <7F3BF5B8-8E88-4611-813D-F207CCED4CD9@ericsson.com> <CABcZeBNRhoJC0hiNrfd6SwNbwRFoVy+TE_n2CvqkS3zMVYMbzA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3507027.qbJXi4ApxD"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.6.2 (mx1.redhat.com [10.5.110.67]); Wed, 02 Oct 2019 11:18:09 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/nIbkV_pQ4Tqg7MwJVzW0M18pnpc>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Oct 2019 11:18:23 -0000

On Tuesday, 1 October 2019 17:01:54 CEST Eric Rescorla wrote:
> On Tue, Oct 1, 2019 at 5:27 AM John Mattsson <john.mattsson=
> 
> 40ericsson.com@dmarc.ietf.org> wrote:
> > Dan Brown <danibrown@blackberry.com> wrote:
> > > ANSI X9.62-2005 was withdrawn in 2015
> > 
> > Ok, that TLS 1.3 is relying on a withdrawn publication that used to be
> > behind a paywall is even worse.
> 
> Ugh.
> 
> > > Also, I expect FIPS 186-5 is nearly ready, and will specify much of
> > 
> > ECDSA
> > 
> > That NIST FIPS 186-5 will include all the details needed to implement
> > ECDSA is great.
> > 
> > >IETF has specs for sigs and their formats already, no?
> > 
> > At the time when RFC 8446 was published, there was probably no quick and
> > easy solution to the problem. But the fact that IETF has historically been
> > fine with relying on specifications behind paywalls is part of the
> > problem.
> > If IETF had implemented a strong open-access policy a long-time ago, there
> > would probably be an open-access version of ECDSA (NIST or IETF) a long
> > time ago..
> 
> I agree with you about the policy here. To be honest, I just didn't notice
> this; and it would probably need some github spelunking to figure out the
> history of these references.
> 
> If someone wanted to propose an erratum that would fix this, I would be
> very appreciative.

I just did propose an erratum for that.

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic