Re: [TLS] Require deterministic ECDSA

Jacob Maskiewicz <jmaskiew@eng.ucsd.edu> Sat, 23 January 2016 19:27 UTC

Return-Path: <jmaskiew@eng.ucsd.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3FBE1AC3B6 for <tls@ietfa.amsl.com>; Sat, 23 Jan 2016 11:27:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.377
X-Spam-Level:
X-Spam-Status: No, score=-1.377 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uyJnwqE2TkcD for <tls@ietfa.amsl.com>; Sat, 23 Jan 2016 11:27:37 -0800 (PST)
Received: from mail-ig0-x230.google.com (mail-ig0-x230.google.com [IPv6:2607:f8b0:4001:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 96E751A92FF for <tls@ietf.org>; Sat, 23 Jan 2016 11:27:37 -0800 (PST)
Received: by mail-ig0-x230.google.com with SMTP id z14so11838976igp.0 for <tls@ietf.org>; Sat, 23 Jan 2016 11:27:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=eng.ucsd.edu; s=google; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=H1/QdHuGi9xStckkWXd2SrLyN5EKXt6+HXTK8SBooF0=; b=hy5z7k9erLzC2HwVPSkcdWXW3HximYdD7LudLOxrDs5aEGFznk0HLs8wHvQYpCuX0F bjBeKSwIBP/NbSv7okkW7e6x9elDLnKzYhB2/xOg3cIW+lWr+TNXiWo15RDMcQrLqRl+ Cxl5Bho6buWBDtzpNybBXj198k+CYHyVnauxM=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=H1/QdHuGi9xStckkWXd2SrLyN5EKXt6+HXTK8SBooF0=; b=UjyGBYyRRRs9Dk0NWKiqc5PRaghKk2dJfCpPufMe8v3uFGDraPprmCbFpPz6FQAtGn 2jJd64GflxuiW4kQpVSdL7oEYeT7CO/jzQ79inBOJv0GbJxVuLoIf9MQfEa63wbYwUoD 1wZGWlnnUhivGf0tVPR6f1JkTW9fKzOwmzAUw6OTT18WlqdutNrEoUniE0OCmhsZrgFG 1DVVt7522JBnB0h1T8U7cGd2sY+e4f3AIgg6g+DTx/HxuSJDq04bWMp6iMZgdVUciisZ f0sGVdHm5j59aMonQhZEzpztLXSeVpg8sf3/PKLodUfXJ9uAFDAZBNeT2bYWsjSfKEQk b0Eg==
X-Gm-Message-State: AG10YORoxmYdtyf6Q0D/gLAdYORysCz2aVYqA2MWv9fGxdwipJaA64RXb0T9SVWY8C2DFyx3sMkI/3yTb3EyM+5F
MIME-Version: 1.0
X-Received: by 10.50.20.73 with SMTP id l9mr10112356ige.58.1453577256618; Sat, 23 Jan 2016 11:27:36 -0800 (PST)
Received: by 10.64.2.194 with HTTP; Sat, 23 Jan 2016 11:27:36 -0800 (PST)
Received: by 10.64.2.194 with HTTP; Sat, 23 Jan 2016 11:27:36 -0800 (PST)
In-Reply-To: <CACaGAp=-xJZN=L3av+DX_WQcki_k=L-_tc5dZnJNtM=M0W8MnQ@mail.gmail.com>
References: <CACaGAp=-xJZN=L3av+DX_WQcki_k=L-_tc5dZnJNtM=M0W8MnQ@mail.gmail.com>
Date: Sat, 23 Jan 2016 11:27:36 -0800
Message-ID: <CAGwT64i5v+0xXLzQYFO5JVKs302x6BgZYN+ffYzMVesgbB9biA@mail.gmail.com>
From: Jacob Maskiewicz <jmaskiew@eng.ucsd.edu>
To: Joseph Birr-Pixton <jpixton@gmail.com>
Content-Type: multipart/alternative; boundary="047d7bd6b02008ef97052a055450"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/xm3j3IDfJfnfCru70-AqpC60ogU>
X-Mailman-Approved-At: Mon, 25 Jan 2016 07:07:26 -0800
Cc: tls@ietf.org
Subject: Re: [TLS] Require deterministic ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Jan 2016 19:28:18 -0000

The main argument I see from the RFC for deterministic ECDSA is computing k
on systems without high quality entropy sources. But any system running a
TLS stack is already going to have a high quality entropy source for
client/server randoms and IVs and such, so what's the benefit of
deterministic ECDSA here?

-Jake M
On Jan 23, 2016 11:13 AM, "Joseph Birr-Pixton" <jpixton@gmail.com> wrote:

> Hi,
>
> I'd like to propose that TLS1.3 mandates RFC6979 deterministic ECDSA.
>
> For discussion, here's a pull request with possible language:
>
> https://github.com/tlswg/tls13-spec/pull/406
>
> Cheers,
> Joe
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>