Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 02 October 2019 16:16 UTC

Return-Path: <prvs=51783a50ab=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B09A5120088 for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 09:16:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.196
X-Spam-Level:
X-Spam-Status: No, score=-4.196 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e8JK1bdhasT6 for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 09:16:04 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C1B1212004F for <TLS@ietf.org>; Wed, 2 Oct 2019 09:16:04 -0700 (PDT)
Received: from LLE2K16-MBX02.mitll.ad.local (LLE2K16-MBX02.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTPS id x92GG2fr005218 for <TLS@ietf.org>; Wed, 2 Oct 2019 12:16:02 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "TLS@ietf.org" <TLS@ietf.org>
Thread-Topic: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
Thread-Index: AQHVd50lWjU3XpWcNkSHADqIhiUs6qdGATGAgACeB4CAANVwgIAAFXqA
Date: Wed, 02 Oct 2019 16:16:01 +0000
Message-ID: <F81623B0-FAFB-4FD1-BBEB-00C262CD5601@ll.mit.edu>
References: <1803994.nvTnDQYtSi@pintsize.usersys.redhat.com> <2211799.0F6m8LsVZW@pintsize.usersys.redhat.com> <1569968112465.6769@cs.auckland.ac.nz> <9146093.uL4vQXI3YF@pintsize.usersys.redhat.com>
In-Reply-To: <9146093.uL4vQXI3YF@pintsize.usersys.redhat.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
x-originating-ip: [172.25.1.84]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3652863361_2089206938"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-10-02_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1908290000 definitions=main-1910020142
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sKhB2wkiKZi0y0fkrnU7xvfmdiM>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Oct 2019 16:16:09 -0000

I concur with Hubert, and think that DER in this context is perfectly OK.

On 10/2/19, 6:59 AM, "TLS on behalf of Hubert Kario" <tls-bounces@ietf.org on behalf of hkario@redhat.com> wrote:

    On Wednesday, 2 October 2019 00:15:13 CEST Peter Gutmann wrote:
    > Hubert Kario <hkario@redhat.com> writes:
    > >a lax DER parser sounds like an oxymoron to me... :)
    > 
    > That's why I assumed it was an accident/error.  Writing a spec that relies
    > on buggy parser implementations in order to work is asking for trouble.
    
    well, SEC 1 does not require the ECDSA-Sig-Value structure to be encoded with 
    DER, it's TLS that does that (and I'd say for the better, given the multitude 
    of ways you can encode SEQUENCE in BER...)
    -- 
    Regards,
    Hubert Kario
    Senior Quality Engineer, QE BaseOS Security team
    Web: www.cz.redhat.com
    Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic