Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?

Sean Turner <sean@sn3rd.com> Wed, 02 October 2019 11:33 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A2A6F12006B for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 04:33:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qWF_ZNoutUTe for <tls@ietfa.amsl.com>; Wed, 2 Oct 2019 04:33:33 -0700 (PDT)
Received: from mail-qk1-x72e.google.com (mail-qk1-x72e.google.com [IPv6:2607:f8b0:4864:20::72e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3122120048 for <TLS@ietf.org>; Wed, 2 Oct 2019 04:33:32 -0700 (PDT)
Received: by mail-qk1-x72e.google.com with SMTP id x134so14602905qkb.0 for <TLS@ietf.org>; Wed, 02 Oct 2019 04:33:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=FUYRm7ZLIm0mVvFRTFCuIvig2JEP4PRb1FlFrdvX1Y0=; b=abvn+o6huDjT75rDn7chRT29zUDSqMhKwfG8SkfwD+CQ8vrAMWhRec6Z2Iqdv2OtP2 GCBMpkN2EsdoJd74ArYMA/1uabGOTAj/IFYoQVGnOMytJaGhlXzJcgfUxIO/ISPYyv9c GRYd4+jC417n59qDwY+UJ93gxNURJOzXejfS8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=FUYRm7ZLIm0mVvFRTFCuIvig2JEP4PRb1FlFrdvX1Y0=; b=e1Frs7B6+s/tPGhTIthATj20P7R9klp4RKTSKkdH+U8Cp4vzAYb1wR63XRxgOT67FA TuUh48F5id0KX7kxOZEMrEa0a66+6Wjx402/rhbxYOFstOwJe/Q9mdYvdpay8QzyOT6S yq7RXqhtWXokWwaAa8BAneED0bXHdCnvwKjk090ytYYYmBoVA7U4Mpo4CDgI3lP9I0CU 4IkSf81s4/3NstOEJ2iS6qtJUcZ9v00pft16z0GTvG8Pjl23kRIq/qEpEDO/EE9o+N0r 0ndD7bOd45kbWQDs3lXU90Nif2SnQzdEUtGyBDMuIUlysLlhdpa//pgSclYQka5wCDWq x4JA==
X-Gm-Message-State: APjAAAU1l9deLNgKbkmtrMRk/UJnofiLxU29MyjrTGL5fts3s8q2LKYR nB1ihDI2uSqEV99GGNlVKgZWr5Ss+A6rwA==
X-Google-Smtp-Source: APXvYqxvrqb/cYXMswN82jg9nqwJqQtjrXQlWKFXpX8LGgyr5YMYEHO7jI0ndZXE5TU7fVRvmtSRoQ==
X-Received: by 2002:a37:6190:: with SMTP id v138mr3262833qkb.12.1570016011953; Wed, 02 Oct 2019 04:33:31 -0700 (PDT)
Received: from ?IPv6:2a06:98c0:1000:8800:38c9:4e75:625e:a073? ([2a06:98c0:1000:8800:38c9:4e75:625e:a073]) by smtp.gmail.com with ESMTPSA id f27sm9752110qtv.85.2019.10.02.04.33.30 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 02 Oct 2019 04:33:31 -0700 (PDT)
From: Sean Turner <sean@sn3rd.com>
Message-Id: <F962A12C-9305-42A1-895F-C6FE7D30F4A0@sn3rd.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_7D20091D-2793-40F4-A373-C40BADE4B02B"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Wed, 02 Oct 2019 12:33:28 +0100
In-Reply-To: <4732865.utW65egNGI@pintsize.usersys.redhat.com>
Cc: Eric Rescorla <ekr@rtfm.com>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "TLS@ietf.org" <TLS@ietf.org>
To: Hubert Kario <hkario@redhat.com>
References: <20191001104718.8626261.12105.36904@blackberry.com> <CABcZeBNRhoJC0hiNrfd6SwNbwRFoVy+TE_n2CvqkS3zMVYMbzA@mail.gmail.com> <2229393.EUzCCCBh9I@pintsize.usersys.redhat.com> <4732865.utW65egNGI@pintsize.usersys.redhat.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/sgF7O8Go41RdPVXniumwavXbuF8>
Subject: Re: [TLS] Ecdsa-sig-value in TLS 1.3 – need for erratum?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Oct 2019 11:33:35 -0000


> On Oct 2, 2019, at 12:23, Hubert Kario <hkario@redhat.com> wrote:
> 
> Signed PGP part
> On Wednesday, 2 October 2019 13:18:07 CEST Hubert Kario wrote:
>> On Tuesday, 1 October 2019 17:01:54 CEST Eric Rescorla wrote:
>>> On Tue, Oct 1, 2019 at 5:27 AM John Mattsson <john.mattsson=
>>> 
>>> 40ericsson.com@dmarc.ietf.org> wrote:
>>>> Dan Brown <danibrown@blackberry.com> wrote:
>>>>> ANSI X9.62-2005 was withdrawn in 2015
>>>> 
>>>> Ok, that TLS 1.3 is relying on a withdrawn publication that used to be
>>>> behind a paywall is even worse.
>>> 
>>> Ugh.
>>> 
>>>>> Also, I expect FIPS 186-5 is nearly ready, and will specify much of
>>>> 
>>>> ECDSA
>>>> 
>>>> That NIST FIPS 186-5 will include all the details needed to implement
>>>> ECDSA is great.
>>>> 
>>>>> IETF has specs for sigs and their formats already, no?
>>>> 
>>>> At the time when RFC 8446 was published, there was probably no quick and
>>>> easy solution to the problem. But the fact that IETF has historically
>>>> been
>>>> fine with relying on specifications behind paywalls is part of the
>>>> problem.
>>>> If IETF had implemented a strong open-access policy a long-time ago,
>>>> there
>>>> would probably be an open-access version of ECDSA (NIST or IETF) a long
>>>> time ago..
>>> 
>>> I agree with you about the policy here. To be honest, I just didn't notice
>>> this; and it would probably need some github spelunking to figure out the
>>> history of these references.
>>> 
>>> If someone wanted to propose an erratum that would fix this, I would be
>>> very appreciative.
>> 
>> I just did propose an erratum for that.
> 
> https://www.rfc-editor.org/errata/eid5868

On the 5480 vs 4492 reference.  4492 is also in the DOWNREF registry so it’s okay on that front, but three’s no ASN.1 module.  That ASN.;1 come from the ASNI X9.62 spec.  I have a slight preference to refer to 5480 and just add the reference.

spt