Re: [TLS] Require deterministic ECDSA

Michael StJohns <msj@nthpermutation.com> Sun, 24 January 2016 00:53 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AA641B2CFD for <tls@ietfa.amsl.com>; Sat, 23 Jan 2016 16:53:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3Q85bgCSO7RA for <tls@ietfa.amsl.com>; Sat, 23 Jan 2016 16:53:40 -0800 (PST)
Received: from mail-qg0-x230.google.com (mail-qg0-x230.google.com [IPv6:2607:f8b0:400d:c04::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF70D1B2CF3 for <tls@ietf.org>; Sat, 23 Jan 2016 16:53:39 -0800 (PST)
Received: by mail-qg0-x230.google.com with SMTP id e32so85728314qgf.3 for <tls@ietf.org>; Sat, 23 Jan 2016 16:53:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-type:content-transfer-encoding; bh=HHw/MuzG4NZzTjybma8yKRS9ZgLOeSvABSxE1jWoM64=; b=RvSN6AD8Gz8CxJZ6YEt2weDdYwO9Ix/aPlWU/OBPQHsBHvn1HY2AlLgUGpyTtXp96t RA46HjDZtj6BH8Pybgl95Dezhxw7cvvnTPQ4sGk97FoT8WbG89qGIzOLCe5j+jBj8ooG nVhI46l9dYmG9qB+v6jem0ZCx5NDm97N/vP+p/fSRTQRUESiZvUW/XDjNOI67elggCor D9sCTloj4dbd0pSJACP32aympw42PcL6D+M+8sAuLECWxDGXPaXBiIgTWRDOhx35uXbI +0Fkj82lBDm4NCngF48rWu+2/JpKj81dbZGI2E3YH9/negaiEBSIOe1INcwAGGjtrJub V7cQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-type :content-transfer-encoding; bh=HHw/MuzG4NZzTjybma8yKRS9ZgLOeSvABSxE1jWoM64=; b=iEs5Yauya3SrHK4Q+ZXLLB1acKaMzdVD21lZUPtRpwteyltZnYWh/6By9KWc4FMBXq I1r/EQpLjulEZtzaKzSj15RdhblqPvOSCiSfthLoBZ7+9T3SW9BFEQmEHW6N/qFnt2/l tE9oBilGBR/Q9/R5OpXhg9WsnBf66yiampChsOgwIU0RePSqa4Xea0erAQPGbgUEppAB QPhpvef/GKvkfeX8RAf/PA7GBbNeU8kePqmpDF6DnbmVOeIjTy3g7T0AJMljUHza2Zyz OPIZADELE0pqyVMh85cI//lna6td+0/OdpCUswvY1PkP3R8xHK9Mb5VyEOTi0LesnlJ4 0PrQ==
X-Gm-Message-State: AG10YORfuEe+d9W73yegvT8vfJ1Bl7KYa9hYEx2zC7PS3L7ZamNKqQ+nGoz8xOE9o1czYA==
X-Received: by 10.140.165.7 with SMTP id l7mr13873620qhl.101.1453596819037; Sat, 23 Jan 2016 16:53:39 -0800 (PST)
Received: from ?IPv6:2601:148:c000:1bb4:8579:2304:499a:677a? ([2601:148:c000:1bb4:8579:2304:499a:677a]) by smtp.gmail.com with ESMTPSA id s86sm4918619qkl.36.2016.01.23.16.53.38 for <tls@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 23 Jan 2016 16:53:38 -0800 (PST)
To: tls@ietf.org
References: <CACaGAp=-xJZN=L3av+DX_WQcki_k=L-_tc5dZnJNtM=M0W8MnQ@mail.gmail.com> <CAGwT64i5v+0xXLzQYFO5JVKs302x6BgZYN+ffYzMVesgbB9biA@mail.gmail.com> <CACaGApnF7fM2cQdbG9PK7uZaiUkhXiYqKVkzFuk2teD9B5et9w@mail.gmail.com> <07742742-5517-4A94-9462-E41F4C3EB6FD@gmail.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <56A42097.5010802@nthpermutation.com>
Date: Sat, 23 Jan 2016 19:53:43 -0500
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <07742742-5517-4A94-9462-E41F4C3EB6FD@gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xUSKjlqzshaU4qNHRfVejKy-sHM>
Subject: Re: [TLS] Require deterministic ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jan 2016 00:53:41 -0000

On 1/23/2016 7:17 PM, Yoav Nir wrote:
> Also if the signatures are done in a separate hardware module, that module is even less likely to have a good random source.
>
> And if we make it rely on external input for the random, that’s a good way of getting it to reveal information about the private key, whereas keeping the private key secret forever was the whole point of using a hardware module.
>
> So that’s another argument in favor of deterministic signatures.
>
> Yoav

I tried to parse the above into meaningful A implies B logic and failed.

If you have an HSM, the key that's generating the signature tends to be 
generated inside the HSM.  If your HSM has a bad RNG, then the key 
generation is going to be a problem well before the signature generation 
RNG problem kicks in.   And to clarify, a key generated inside an HSM 
tends to use that HSM's signature mechanism, not something in a separate 
module.

I don't think your argument holds.

"If we make it rely on external input for the random"???   Isn't that 
exactly what the RFC uses in the form of the hashed message?

Mike




>
>> On 23 Jan 2016, at 9:59 PM, Joseph Birr-Pixton <jpixton@gmail.com> wrote:
>>
>> Hi,
>>
>> The other benefit is being able to test that a critical code path
>> produces the correct answers. With randomised k, this is not really
>> possible. For instance, you can choose k with the top bit clear
>> without any obvious or externally-testable effects, except effectively
>> publishing your long-term private key after a large number of
>> signatures[1].
>>
>> Given the history of these things, I would perhaps challenge the
>> assumption that all TLS stacks will have a bug-free, thread-safe,
>> fork-safe, high quality, uncompromised, backdoor-free, unbiased random
>> number generator :)
>>
>> Cheers,
>> Joe
>>
>> [1]: http://people.rennes.inria.fr/Jean-Christophe.Zapalowicz/papers/asiacrypt2014.pdf
>>
>> On 23 January 2016 at 19:27, Jacob Maskiewicz <jmaskiew@eng.ucsd.edu> wrote:
>>> The main argument I see from the RFC for deterministic ECDSA is computing k
>>> on systems without high quality entropy sources. But any system running a
>>> TLS stack is already going to have a high quality entropy source for
>>> client/server randoms and IVs and such, so what's the benefit of
>>> deterministic ECDSA here?
>>>
>>> -Jake M
>>>
>>> On Jan 23, 2016 11:13 AM, "Joseph Birr-Pixton" <jpixton@gmail.com> wrote:
>>>> Hi,
>>>>
>>>> I'd like to propose that TLS1.3 mandates RFC6979 deterministic ECDSA.
>>>>
>>>> For discussion, here's a pull request with possible language:
>>>>
>>>> https://github.com/tlswg/tls13-spec/pull/406
>>>>
>>>> Cheers,
>>>> Joe
>>>>
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls