Re: [Cfrg] how can CFRG improve cryptography in the Internet?

David McGrew <mcgrew@cisco.com> Wed, 12 February 2014 22:34 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B83271A000B for <cfrg@ietfa.amsl.com>; Wed, 12 Feb 2014 14:34:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.049
X-Spam-Level:
X-Spam-Status: No, score=-15.049 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fVqvFZVo4q7T for <cfrg@ietfa.amsl.com>; Wed, 12 Feb 2014 14:34:43 -0800 (PST)
Received: from rcdn-iport-3.cisco.com (rcdn-iport-3.cisco.com [173.37.86.74]) by ietfa.amsl.com (Postfix) with ESMTP id 14C721A0002 for <cfrg@irtf.org>; Wed, 12 Feb 2014 14:34:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=3878; q=dns/txt; s=iport; t=1392244482; x=1393454082; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=wM2Prv8HaXXM+oMh6JdEGS4Uaeo6AiCrGC2iVlIHaG0=; b=GnnTsZL/rEZEhYF0ofHu6twyGcCQTHOD+P+dWFBGxRIUhgLc9b/tB+fk 2KnaXpWNrz81+g6jW1TltWolhharWGRRAAgwqiZO9vOfZv7ZQrTYGtl+d /WhEHCcJYJ0YCDv2y2PNitXD+s+XHBCH0vp2COyikIkK5RmlVGhFnEoIa o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgMFALT1+1KtJXG8/2dsb2JhbABQCoMMvTiDBoEXFnSCJQEBAQMBOEABBQsLGAkWDwkDAgECAUUGDQEHAheHYgjIcReOHQsBAU8HhDgBA4lIinmDaYZHi1qDSx6BNQ
X-IronPort-AV: E=Sophos;i="4.95,835,1384300800"; d="scan'208";a="303708034"
Received: from rcdn-core2-1.cisco.com ([173.37.113.188]) by rcdn-iport-3.cisco.com with ESMTP; 12 Feb 2014 22:34:42 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8913.cisco.com [10.117.10.228]) by rcdn-core2-1.cisco.com (8.14.5/8.14.5) with ESMTP id s1CMYfce011127; Wed, 12 Feb 2014 22:34:41 GMT
Message-ID: <52FBF701.2030108@cisco.com>
Date: Wed, 12 Feb 2014 17:34:41 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
References: <CACsn0ckOL8xdp5z7DdB9wyHhFpax0DhVXjsUMuGj39HgKk4YBA@mail.gmail.com> <52f50c59.aa1b8c0a.77c0.4985SMTPIN_ADDED_MISSING@mx.google.com> <CACsn0cnYkDwyAdwdf0+-JtksWu4NhKPr3L2emG2b3kFDe5v6hg@mail.gmail.com> <52F52E2D.8090104@cisco.com> <52F55236.1070800@gmx.net> <52F925FD.4030204@cisco.com> <52F93DA4.1090403@cs.tcd.ie> <52FA4CEB.50402@cisco.com> <52FBB0D2.20208@gmx.net>
In-Reply-To: <52FBB0D2.20208@gmx.net>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "nmav@gnutls.org" <nmav@gnutls.org>
Subject: Re: [Cfrg] how can CFRG improve cryptography in the Internet?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Feb 2014 22:34:45 -0000

Hi Hannes,

On 02/12/2014 12:35 PM, Hannes Tschofenig wrote:
> Hi David,
>
> there are really no crypto issues with RADIUS and Diameter.

certainly that's true if RFC 6614 is used (TLS for RADIUS).   There are 
issues with the crypto defined in the original RFC 2865 RADIUS, on the 
other hand.  (Encryption is done using MD5 as a keystream generator, 
with a secret that may be vulnerable to a dictionary attack, with 
incomplete authentication.)

> The issue is that vendors don't implement the security protocols
> mandated in our RFCs and, if they are implemented, operators don't turn
> them on because they rely on "physical security".
>
> On top of that we don't have a incomplete toolbox; there is no e2e
> security solution standardized for RADIUS/Diameter.
>
> The consequence is that highly sensitive transaction data flies around
> in the clear or, if it is protected, then all intermediaries see it.

Agreed.   We don't need a new crypto design to solve these problems.   
Some applied cryptanalysis on the currently-fielded systems might 
motivate people to upgrade to the newer, mandated mechanisms - that's 
what I was hoping when I mentioned RADIUS, anyway.

>
> I organized a few Diameter interops several years ago and the biggest
> problem we had was with security. Very few implementations implemented
> TLS and it took us a day at each event to configure the certificates
> since every implementation had their own management interface which
> nobody knew how to use. Once we got past that point we found out that
> none of the implementations were actually checking the certificates anyway.

Not good :-(

David

>
> A couple of years have passed since that time and I really hope that the
> situation is better now. At least there is FreeDiameter...
>
> Ciao
> Hannes
>
> On 02/11/2014 04:16 PM, David McGrew wrote:
>> Hi Stephen,
>>
>> On 02/10/2014 03:59 PM, Stephen Farrell wrote:
>>> I think adding energy and appropriate tasking to CFRG is a fine
>>> idea, but this bit is a bit of a potential rathole...
>>>
>>> On 02/10/2014 07:18 PM, David McGrew wrote:
>>>> Surely we don't need new crypto mechanisms to solve the problems with
>>>> RADIUS, but analyzing and documenting security issues and helping to
>>>> socialize them with the IETF and the user base are all in charter and
>>>> are worth doing.
>>> I'm not clear on this. I don't think there are non-obvious
>>> crypto issues with RADIUS or Diameter that CFRG can tackle
>>> to be honest. Or maybe I'm not missing something?
>>>
>>> I don't think CFRG should be collectively "documenting security
>>> issues" generally, if those that are not cryptographic. Reason
>>> being that that'd likely generate more heat than light and would
>>> overlap with secdir and IETF WGs too much probably.
>> I was being too vague, sorry.  By "documenting security issues" I had in
>> mind those cases in which some sort of cryptanalysis needs to be brought
>> to bear in order to show that, yes, there is an actual attack that can
>> be performed.   Sometimes some applied cryptanalysis needs to be done to
>> make the point that some existing algorithm or parameter choice is no
>> longer appropriate (or perhaps was never a good idea).    The
>> standards-oriented people in CFRG could probably identify some
>> low-hanging fruit that the cryptanalysis-oriented people would enjoy
>> breaking.
>>
>> Definitely we need to avoid the overlap that you mention.
>>
>> David
>>
>>> I could maybe see re-chartering to include theorem-prover style
>>> analyses or results in CFRG's charter, but I interpret the above
>>> differently.
>>>
>>> If some CFRG folk are interested in e.g. RADIUS security,
>>> then they are just as free as anyone to send mail to the
>>> DIME list.
>>>
>>> Cheers,
>>> S.
>>>
>>>
>>> .
>>>