Re: [Cfrg] how can CFRG improve cryptography in the Internet?

Hannes Tschofenig <hannes.tschofenig@gmx.net> Wed, 12 February 2014 20:47 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 809031A06C4 for <cfrg@ietfa.amsl.com>; Wed, 12 Feb 2014 12:47:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.856
X-Spam-Level:
X-Spam-Status: No, score=-0.856 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DATE_IN_PAST_03_06=1.592, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BG6_QVjRvZAX for <cfrg@ietfa.amsl.com>; Wed, 12 Feb 2014 12:47:35 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.17.21]) by ietfa.amsl.com (Postfix) with ESMTP id 7C5BE1A0450 for <cfrg@irtf.org>; Wed, 12 Feb 2014 12:47:35 -0800 (PST)
Received: from [192.168.10.228] ([80.43.126.29]) by mail.gmx.com (mrgmx001) with ESMTPSA (Nemesis) id 0Lg1Tn-1VO8bu0xid-00pb5N for <cfrg@irtf.org>; Wed, 12 Feb 2014 21:47:33 +0100
Message-ID: <52FBB0D2.20208@gmx.net>
Date: Wed, 12 Feb 2014 17:35:14 +0000
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: David McGrew <mcgrew@cisco.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <CACsn0ckOL8xdp5z7DdB9wyHhFpax0DhVXjsUMuGj39HgKk4YBA@mail.gmail.com> <52f50c59.aa1b8c0a.77c0.4985SMTPIN_ADDED_MISSING@mx.google.com> <CACsn0cnYkDwyAdwdf0+-JtksWu4NhKPr3L2emG2b3kFDe5v6hg@mail.gmail.com> <52F52E2D.8090104@cisco.com> <52F55236.1070800@gmx.net> <52F925FD.4030204@cisco.com> <52F93DA4.1090403@cs.tcd.ie> <52FA4CEB.50402@cisco.com>
In-Reply-To: <52FA4CEB.50402@cisco.com>
X-Enigmail-Version: 1.5.2
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="oVc8jm7JuemdJECjEhUAamc5xKgs3oUdJ"
X-Provags-ID: V03:K0:HgMGrebhaX3cOJ89fBsj58ZME4EspTuMpxDzTqSpQ23bjpjUiFd HkRIt9/878ED4z8SZpXQZNU2gaJJZhCxPADx3r8Z13BZbG+suajBtT8MasunPLFQlVut3OG PVYp9Y8YdUdjj2eVupl2oggNVQgUxiph8r7Tzee5ymRXjbWTlm19pPf56kmqhcjgrYt83fF +GKoDVeBfI9CJJPniRFeA==
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "nmav@gnutls.org" <nmav@gnutls.org>
Subject: Re: [Cfrg] how can CFRG improve cryptography in the Internet?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Feb 2014 20:47:37 -0000

Hi David,

there are really no crypto issues with RADIUS and Diameter.

The issue is that vendors don't implement the security protocols
mandated in our RFCs and, if they are implemented, operators don't turn
them on because they rely on "physical security".

On top of that we don't have a incomplete toolbox; there is no e2e
security solution standardized for RADIUS/Diameter.

The consequence is that highly sensitive transaction data flies around
in the clear or, if it is protected, then all intermediaries see it.

I organized a few Diameter interops several years ago and the biggest
problem we had was with security. Very few implementations implemented
TLS and it took us a day at each event to configure the certificates
since every implementation had their own management interface which
nobody knew how to use. Once we got past that point we found out that
none of the implementations were actually checking the certificates anyway.

A couple of years have passed since that time and I really hope that the
situation is better now. At least there is FreeDiameter...

Ciao
Hannes

On 02/11/2014 04:16 PM, David McGrew wrote:
> Hi Stephen,
> 
> On 02/10/2014 03:59 PM, Stephen Farrell wrote:
>> I think adding energy and appropriate tasking to CFRG is a fine
>> idea, but this bit is a bit of a potential rathole...
>>
>> On 02/10/2014 07:18 PM, David McGrew wrote:
>>> Surely we don't need new crypto mechanisms to solve the problems with
>>> RADIUS, but analyzing and documenting security issues and helping to
>>> socialize them with the IETF and the user base are all in charter and
>>> are worth doing.
>> I'm not clear on this. I don't think there are non-obvious
>> crypto issues with RADIUS or Diameter that CFRG can tackle
>> to be honest. Or maybe I'm not missing something?
>>
>> I don't think CFRG should be collectively "documenting security
>> issues" generally, if those that are not cryptographic. Reason
>> being that that'd likely generate more heat than light and would
>> overlap with secdir and IETF WGs too much probably.
> 
> I was being too vague, sorry.  By "documenting security issues" I had in
> mind those cases in which some sort of cryptanalysis needs to be brought
> to bear in order to show that, yes, there is an actual attack that can
> be performed.   Sometimes some applied cryptanalysis needs to be done to
> make the point that some existing algorithm or parameter choice is no
> longer appropriate (or perhaps was never a good idea).    The
> standards-oriented people in CFRG could probably identify some
> low-hanging fruit that the cryptanalysis-oriented people would enjoy
> breaking.
> 
> Definitely we need to avoid the overlap that you mention.
> 
> David
> 
>>
>> I could maybe see re-chartering to include theorem-prover style
>> analyses or results in CFRG's charter, but I interpret the above
>> differently.
>>
>> If some CFRG folk are interested in e.g. RADIUS security,
>> then they are just as free as anyone to send mail to the
>> DIME list.
>>
>> Cheers,
>> S.
>>
>>
>> .
>>
>