Re: [Acme] Signature misuse vulnerability in draft-barnes-acme-04

Simon Josefsson <simon@josefsson.org> Thu, 13 August 2015 15:42 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16AA61A8856 for <acme@ietfa.amsl.com>; Thu, 13 Aug 2015 08:42:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cnGHQIrFF76i for <acme@ietfa.amsl.com>; Thu, 13 Aug 2015 08:42:16 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 153331A8855 for <acme@ietf.org>; Thu, 13 Aug 2015 08:42:15 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t7DFfgtV017386 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Thu, 13 Aug 2015 17:41:43 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Phillip Hallam-Baker <phill@hallambaker.com>
References: <20150811085205.bbcd37b3b0bb0482f6522b1a@andrewayer.name> <CAL02cgRf2M0Gkqymif-=rmNG0v9hhaMC2SBiXf-n5aYiRKBnmQ@mail.gmail.com> <20150812160405.b824b673ad9b139a4fd9446f@andrewayer.name> <CAL02cgReCTMZ+ECiZVtv2=sNDng3mvEmGv4w6V_REbZ6xf75dw@mail.gmail.com> <55CC6BEC.6050706@cs.tcd.ie> <CAMm+Lwi4Y5J2w2TB=n78KQnRvS7f171k8rUjcD3RRu5PMNPPMQ@mail.gmail.com> <20150813145155.GA7501@LK-Perkele-VII> <CAMm+LwgfD6bJYsNOKgwAG368zHU3b2_WLej0--5QCfCjW6NVAw@mail.gmail.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150813:agwa@andrewayer.name::Gr9myQHK0pc/GZnC:1qmF
X-Hashcash: 1:22:150813:phill@hallambaker.com::DwHqsBWHcq7yVxH8:26a8
X-Hashcash: 1:22:150813:ilari.liusvaara@elisanet.fi::jUEGMRk9Tppr0Wu9:68CB
X-Hashcash: 1:22:150813:rlb@ipv.sx::O/eUfpWomQj4Oxoy:CT/h
X-Hashcash: 1:22:150813:stephen.farrell@cs.tcd.ie::Wt61E9SQJxwUlpEv:OkNX
X-Hashcash: 1:22:150813:acme@ietf.org::iBsCdBDhrtllWJGB:07q0/
Date: Thu, 13 Aug 2015 17:41:41 +0200
In-Reply-To: <CAMm+LwgfD6bJYsNOKgwAG368zHU3b2_WLej0--5QCfCjW6NVAw@mail.gmail.com> (Phillip Hallam-Baker's message of "Thu, 13 Aug 2015 11:00:31 -0400")
Message-ID: <87si7n8abu.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/acme/tRuAzxZ7XHwOPVhTdh74RNcloQ0>
Cc: Richard Barnes <rlb@ipv.sx>, Stephen Farrell <stephen.farrell@cs.tcd.ie>, "acme@ietf.org" <acme@ietf.org>, Ilari Liusvaara <ilari.liusvaara@elisanet.fi>, Andrew Ayer <agwa@andrewayer.name>
Subject: Re: [Acme] Signature misuse vulnerability in draft-barnes-acme-04
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Aug 2015 15:42:17 -0000

Phillip Hallam-Baker <phill@hallambaker.com> writes:

> On Thu, Aug 13, 2015 at 10:51 AM, Ilari Liusvaara <
> ilari.liusvaara@elisanet.fi> wrote:
>
>> On Thu, Aug 13, 2015 at 10:27:09AM -0400, Phillip Hallam-Baker wrote:
>> > +1
>> >
>> > I would much rather block the entire class of attacks rather than spend
>> any
>> > time working out if there is a way to do this with ECC based keys.
>>
>> FYI, one of the five proposals for CFRG signatures:
>> - One is definitely vulernable (and key-checking won't help).
>> - Two are definitely not vulernable.
>> - Two I don't know.
>>
>> So good idea to just block the attack.
>
> I hadn't actually thought of using this as a discrimination function on the
> CFRG algorithms. It is as good as anything else.

This is not a good discriminator of the CFRG options -- this problem is
a weakness in this protocol, and should be addressed here.

/Simon