Re: [TLS] Require deterministic ECDSA

Joseph Birr-Pixton <jpixton@gmail.com> Sat, 23 January 2016 19:59 UTC

Return-Path: <jpixton@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44C8D1ACEDB for <tls@ietfa.amsl.com>; Sat, 23 Jan 2016 11:59:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id spzDCQfQZz12 for <tls@ietfa.amsl.com>; Sat, 23 Jan 2016 11:59:16 -0800 (PST)
Received: from mail-ob0-x233.google.com (mail-ob0-x233.google.com [IPv6:2607:f8b0:4003:c01::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9DF751ACED8 for <tls@ietf.org>; Sat, 23 Jan 2016 11:59:16 -0800 (PST)
Received: by mail-ob0-x233.google.com with SMTP id is5so88427943obc.0 for <tls@ietf.org>; Sat, 23 Jan 2016 11:59:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=p0HTWhAWWkmK+so4ajAae2izyFP9umX9N8Ryuwa4K4g=; b=0oiPSHFmPNEnb2e6fuQSxgJyouwiXBTDt5mNO3umxc++tKQGvG8ZHZRST8NPOpLHro oDCuxw70gSkjq8aojoxj7suF2q5yAaFVDgC3gbv1UV3MgiBzxj3iZcmer7NStuXwKn5f DgngEC/UiApwJrRP2Esos/pJiwpOWGdLz4cXc7BmRJ8z1UqyLC4H6PcnuboOniR7pYSg NMfupZ1iey90pn9H83IQG8rjVX75lLxfcO/OK+Tgem90qFap/eZ8WMKvtFeitosx2c1K OZd8s6/3duSHHXEtNgDALwmabI/X/BdOv35+Vcwtbc9QjzuLQP/F5+4OoVOtmXKLwNzY E56A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=p0HTWhAWWkmK+so4ajAae2izyFP9umX9N8Ryuwa4K4g=; b=Neyp8bFfZXEcD3PCiV8JPx/EdsY+Zmld/8MEvPb//JtS2PA/+X03vdO2SLODCpk4BO xkPh5I+A7LKYm5Vmzu0BFpu5zD3eWD+lG3kjTC8g3j+rdzIsZtq9uginiRLZPs8xBuqY 9bcNaX75t0CW3u92YVTQKzh8cJzwvZZyRG8W2G+emw+RTqsUNXC9X1xoZPzy/mrZ63Dw CJWi2QK/uYVKLhH7Ud3bKg9nQ0hZNOcsG7WOzqw2TnTWVNEobEpDT3bttIF5JRZsGVUO Cq4eO7ssgUuO6jKeva+w0CH1CFgLrVIjr4IHjbvXuMqI20GRQjNmz1Sz4cMUqVj5F3oH /1zg==
X-Gm-Message-State: AG10YOQMu1EN0hKKiaygDk2WzAzV2MjpKLzNPgjRcWCu5im79SFgN9NcsRL9P9mKz8DhRTHAg9xpBEO57ziiLw==
MIME-Version: 1.0
X-Received: by 10.182.210.234 with SMTP id mx10mr7466512obc.47.1453579155896; Sat, 23 Jan 2016 11:59:15 -0800 (PST)
Received: by 10.182.196.104 with HTTP; Sat, 23 Jan 2016 11:59:15 -0800 (PST)
In-Reply-To: <CAGwT64i5v+0xXLzQYFO5JVKs302x6BgZYN+ffYzMVesgbB9biA@mail.gmail.com>
References: <CACaGAp=-xJZN=L3av+DX_WQcki_k=L-_tc5dZnJNtM=M0W8MnQ@mail.gmail.com> <CAGwT64i5v+0xXLzQYFO5JVKs302x6BgZYN+ffYzMVesgbB9biA@mail.gmail.com>
Date: Sat, 23 Jan 2016 19:59:15 +0000
Message-ID: <CACaGApnF7fM2cQdbG9PK7uZaiUkhXiYqKVkzFuk2teD9B5et9w@mail.gmail.com>
From: Joseph Birr-Pixton <jpixton@gmail.com>
To: Jacob Maskiewicz <jmaskiew@eng.ucsd.edu>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/zlNulEeS9n3hPRPJbGqzeOTX96M>
Cc: tls@ietf.org
Subject: Re: [TLS] Require deterministic ECDSA
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Jan 2016 19:59:18 -0000

Hi,

The other benefit is being able to test that a critical code path
produces the correct answers. With randomised k, this is not really
possible. For instance, you can choose k with the top bit clear
without any obvious or externally-testable effects, except effectively
publishing your long-term private key after a large number of
signatures[1].

Given the history of these things, I would perhaps challenge the
assumption that all TLS stacks will have a bug-free, thread-safe,
fork-safe, high quality, uncompromised, backdoor-free, unbiased random
number generator :)

Cheers,
Joe

[1]: http://people.rennes.inria.fr/Jean-Christophe.Zapalowicz/papers/asiacrypt2014.pdf

On 23 January 2016 at 19:27, Jacob Maskiewicz <jmaskiew@eng.ucsd.edu> wrote:
> The main argument I see from the RFC for deterministic ECDSA is computing k
> on systems without high quality entropy sources. But any system running a
> TLS stack is already going to have a high quality entropy source for
> client/server randoms and IVs and such, so what's the benefit of
> deterministic ECDSA here?
>
> -Jake M
>
> On Jan 23, 2016 11:13 AM, "Joseph Birr-Pixton" <jpixton@gmail.com> wrote:
>>
>> Hi,
>>
>> I'd like to propose that TLS1.3 mandates RFC6979 deterministic ECDSA.
>>
>> For discussion, here's a pull request with possible language:
>>
>> https://github.com/tlswg/tls13-spec/pull/406
>>
>> Cheers,
>> Joe
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls