Re: [Cfrg] New guidance from NSA on cryptographic algorithms

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 28 January 2016 10:16 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 01A341B33D3 for <cfrg@ietfa.amsl.com>; Thu, 28 Jan 2016 02:16:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NKdRnXgtkhi5 for <cfrg@ietfa.amsl.com>; Thu, 28 Jan 2016 02:16:24 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A253A1B33D2 for <cfrg@irtf.org>; Thu, 28 Jan 2016 02:16:24 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 5B442BE57; Thu, 28 Jan 2016 10:16:21 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NO7Ro-J3k7ja; Thu, 28 Jan 2016 10:16:18 +0000 (GMT)
Received: from [10.87.48.83] (unknown [86.42.27.15]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id C7789BE50; Thu, 28 Jan 2016 10:16:17 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1453976178; bh=TLt90NnU5aaakNVqAl6w7mA/5x8fA9yPhmyAjB5m16I=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=hFd45Mq88hsxYcoMK0B8sJ4eExck/9sLwmy97SSG4KQ6DHR3O4PxnOTAbEbTk5eBW f1Qk+YzWd59xgrCS/14abWunMODiTZk8F4choMfR9VH99TJK7WUvZwN2eTzDlP+F7U R7YYbyZ+dl1zqLpdQFRzKAgJSuruYmx7mEXuUPZo=
To: Benjamin Kaduk <kaduk@MIT.EDU>, Phillip Hallam-Baker <phill@hallambaker.com>
References: <7C5502DA-0F6C-49CC-8D8A-5ED563109662@vigilsec.com> <7FEEF4D2-DCEB-47E4-9159-034BB5209844@vigilsec.com> <CAMm+LwhXHsnTitXAUZjBQ4BEtoWFk9DJ6gMEnTf-JQXya0s1Nw@mail.gmail.com> <20160127173529.GA8791@LK-Perkele-V2.elisa-laajakaista.fi> <D2CE6F5E.26147%uri@ll.mit.edu> <CAMm+LwiJ89gGSt7bntAOHNY9ef1kQMfgsDf6fvhruKqXwLipCQ@mail.gmail.com> <alpine.GSO.1.10.1601272219010.26829@multics.mit.edu>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56A9EA71.7070208@cs.tcd.ie>
Date: Thu, 28 Jan 2016 10:16:17 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <alpine.GSO.1.10.1601272219010.26829@multics.mit.edu>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/LGqXuUkRYL5QOpDou1Tmk8ggbck>
Cc: Russ Housley <housley@vigilsec.com>, IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] New guidance from NSA on cryptographic algorithms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Jan 2016 10:16:28 -0000


On 28/01/16 03:25, Benjamin Kaduk wrote:
> On Wed, 27 Jan 2016, Phillip Hallam-Baker wrote:
> 
>> On Wed, Jan 27, 2016 at 1:05 PM, Blumenthal, Uri - 0553 - MITLL
>> <uri@ll.mit.edu> wrote:
>>> On 1/27/16, 12:35 , "Cfrg on behalf of Ilari Liusvaara"
>>> <cfrg-bounces@irtf.org on behalf of ilariliusvaara@welho.com> wrote:
>>>
>>>> On Wed, Jan 27, 2016 at 11:54:55AM -0500, Phillip Hallam-Baker wrote:
>>>>> On Wed, Jan 27, 2016 at 10:38 AM, Russ Housley <housley@vigilsec.com>
>>>>> wrote:
>>>>>> NSA has posted some more information about their previous guidance:
>>>>>>
>>>>>>
>>>>> https://www.iad.gov/iad/library/ia-guidance/ia-solutions-for-classified/a
>>>>> lgorithm-guidance/cnsa-suite-and-quantum-computing-faq.cfm
>>>>>
>>>>> You can't get there using Chrome due to the SHA-1 certificate in the
>>>>> path.
>>>>
>>>>
>>>>> On the QC stuff. Of course we have to start looking at that now. But I
>>>>> think we need to look at the problem on two separate tracks:
>>>>>
>>>>> 1) Find a public key algorithm that resists QC using Shorr's algorithm.
>>>>> 2) Find a mechanism that makes symmetric key feasible in place of
>>>>> public.
>>>>
>>>> The problem is that symmetric keys are rarely feasible due to
>>>> asymptotically worse scalability (asymmetric tend to scale as O(N)
>>>> while symmetric tends to scale as O(N^2).
>>>
>>> Kerberos was facing this problem three decades ago. I personally think
>>> their solution was fine.
>>
>> Exactly, which was why I said Kerberos tickets.
>>
>> Doing Kerberos at Web scale would be horrendous and you don't get non
>> repudiable signatures. It would not be fun at all. But if people told
>> me today that QC was broken and gave me access to the necessary
>> resources, we could deploy a kerberos type scheme in 12 months.
>>
>> The problem is that there would be no way to bootstrap the
>> authentication system. Which is why it makes sense to use PKI while we
>> can trust it.
> 
> A few people have been proposing to use PKI to make cross-realm Kerberos
> "just work" recently, but there hasn't been enough manpower in kitten to
> actually put things together.  We'd be happy to have more eyes on, e.g.,
> draft-williams-kitten-krb5-pkcross or draft-vanrein-dnstxt-krb1 (or other
> potential proposals).
> 
> There is also the question of what the realm topology would look like --
> in other contexts there was talk of a central "clearinghouse" realm that
> would share keys with anyone that asked, leaving trust decisions to the
> end parties.  But that is not the only possible model...

That topic ("realm topology"), including who trusts whom for what,
might be a fine thing for a small group of folks to try sketch out in
case we needed such. The content might be initial attempts to answer
the question "what if we had to use Kerberos everywhere we now use
(EC)DH or RSA key transport, what'd that look like at Internet scale?"
That work might identify bits of work that could be taken up by the
IETF kitten WG later on.

As CFRG is considering post-quantum stuff, that'd fit well here think,
if someone wanted to take a stab at it. (Sorry, I don't have time to
help with that right now.)

Cheers,
S.

> 
> -Ben
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>