Re: [Cfrg] Dual_EC_DRBG ... [was RE: Requesting removal of CFRG co-chair]

David McGrew <mcgrew@cisco.com> Mon, 30 December 2013 13:56 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F9F51AE027 for <cfrg@ietfa.amsl.com>; Mon, 30 Dec 2013 05:56:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -12.338
X-Spam-Level:
X-Spam-Status: No, score=-12.338 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pef4v__OhBZU for <cfrg@ietfa.amsl.com>; Mon, 30 Dec 2013 05:56:49 -0800 (PST)
Received: from rcdn-iport-8.cisco.com (rcdn-iport-8.cisco.com [173.37.86.79]) by ietfa.amsl.com (Postfix) with ESMTP id 8F9341ADFA6 for <cfrg@irtf.org>; Mon, 30 Dec 2013 05:56:49 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=10862; q=dns/txt; s=iport; t=1388411804; x=1389621404; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to; bh=uektAYl9IX8BxbrXXsyBJ7m89/28lRyVWZofcaCrwJw=; b=OH2vyHCkN/JY9dXSuQs8EAscnl17obPRMpsxLbhTGRS33hJCJuBl8fLS fmY+/JvvRLmhDuete0jzlkv4P0YIcKSbofJiRxvPpUCNKFBxoNMYiUh3p S4QQC6hsH/nxW91tUHAJUADLXKihlZlEIK/SnYv07J+C4uit9p8CMf9hy E=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Ag8FALN6wVKtJV2a/2dsb2JhbABYgws4g1SFXbEIgRkWdIIlAQEBAwEjSwoBBQcECw4HAQIJFgsCAgkDAgECAUUGDQEFAgKHeAitZZo8F48YBQeCboFIBIlDjlSBMIUVhAaHSYNLHg
X-IronPort-AV: E=Sophos; i="4.95,573,1384300800"; d="scan'208,217"; a="294436160"
Received: from rcdn-core-3.cisco.com ([173.37.93.154]) by rcdn-iport-8.cisco.com with ESMTP; 30 Dec 2013 13:56:43 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8912.cisco.com [10.117.10.227]) by rcdn-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id rBUDugJG024552; Mon, 30 Dec 2013 13:56:42 GMT
Message-ID: <52C17B9A.1020303@cisco.com>
Date: Mon, 30 Dec 2013 08:56:42 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Dan Brown <dbrown@certicom.com>
References: <810C31990B57ED40B2062BA10D43FBF5C18718@XMB116CNC.rim.net> <52BDF443.6080304@cisco.com> <3c96bfce5622182ffcad22267d37aaa4.squirrel@www.trepanning.net> <810C31990B57ED40B2062BA10D43FBF5C18883@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF5C18883@XMB116CNC.rim.net>
Content-Type: multipart/alternative; boundary="------------090407040608090003000508"
Cc: "'cfrg@irtf.org'" <cfrg@irtf.org>
Subject: Re: [Cfrg] Dual_EC_DRBG ... [was RE: Requesting removal of CFRG co-chair]
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Dec 2013 13:56:53 -0000

Hi Dan,

On 12/27/2013 06:34 PM, Dan Brown wrote:
>
>> -----Original Message-----
>> From: Dan Harkins
>> Sent: Friday, December 27, 2013 4:46 PM
>>
>> On Fri, December 27, 2013 1:42 pm, David McGrew wrote:
>>> I understand that these topics deserve discussion, but in the long
>>> term it might be more fruitful to consider what recommendations should
>>> be given to implementers and standards group on the subject of PRNGs.
> Yes, I just wanted to clarify.
>
> Now, since you asked about recommendations ...
>
> PRNGs are not needed for interoperability, but the some of the core
> "schemes" standards that I am familiar with, such as ANSI X9.62 and SEC1,
> make normative requirements about the PRNGs and entropy used to generate
> keys.  I think that's reasonable for the sake of security.  In theory, if
> IETF "protocols" specs reference these core "schemes" standards, then they
> would inherit the PRNG requirements.  I'd recommend IETF "schemes" specs
> similarly follow suit, although an alternative is just to require a (secure)
> randomly generated key, but that could be little risky to ask implementers
> to do this without sufficient guidance.
>
> Maybe I'm biased,

I love the pun there ;-)

> but for a PRNG, I'd recommend Dual_EC_DRBG with
> alternative P&Q, at least on systems that can afford the extra latency, e.g.
> high-end user equipment, if only because of the refereed security analysis.
> Also, considerable attention, because of the potential backdoor, has been
> paid to Dual_EC_DRBG, yet no major attack since that security analysis has
> been uncovered.

I respectfully disagree.   We need to keep in mind a holistic security 
model that considers all of the threats to information security, and one 
such threat is the possibility that the P and Q parameters in a 
particular implementation might be changed by an untrustworthy software 
provider (either a vendor or an open-source contributor), hardware 
provider (in the case that the software is pre-installed on the 
hardware), a reseller, or someone else in the supply chain.   If those 
parameters are set correctly by the initial developer, but then changed 
by someone else, the unwitting end user might be compromised.   It is 
doubtful that this change would be detected.

One could counter-argue that 1) software boot-time integrity can be 
provided through boot-time signature checking and 2) a malicious actor 
in the supply chain could undermine the efficacy of any DRBG.   However, 
boot-time integrity is absent on many systems at this time, it does not 
address run-time integrity even when it is present, and if a DRBG based 
on symmetric cryptography is undermined, that fact will be noticeable 
(at least in principle).

David

> The three other DRBG algorithms now in SP 800-90 should be much faster, if
> such speed is needed, and should also be secure, since no major attacks have
> been published, despite their high profile in NIST specs.  The HMAC_DRBG
> also has a proof.
>
> I'm also aware of other research into comparable alternatives:
>
> http://eprint.iacr.org/2013/338
> http://eprint.iacr.org/2005/029
>
> but I'm not sure if these have been standardized anywhere.  If I had to
> summarize these in a few words, I would hazard to say that they provide
> constructions to build a PRNG from a PRF (where for a PRF, think RC4, or
> AES-CTR).
>
> There's also lots of research into "randomness extractors", but that's
> something slight different.
>
>
>>    Indeed! And might this discussion move to dsfjdssdfsd@ietf.org, the
> mailing
>> list formed to discuss just this very subject?
>>
> Thanks. I completely forgot about that mailing list, I saw the announcement
> but never looked into it.  Is there a WG site?
>
> Best regards,
>
> Dan
>
>
> ---------------------------------------------------------------------
> This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.