Re: [CFRG] Updated RSA Guidance document

John Mattsson <john.mattsson@ericsson.com> Sat, 21 October 2023 05:15 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E8E9C15152E for <cfrg@ietfa.amsl.com>; Fri, 20 Oct 2023 22:15:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pEMOFYSD8un8 for <cfrg@ietfa.amsl.com>; Fri, 20 Oct 2023 22:15:30 -0700 (PDT)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on20625.outbound.protection.outlook.com [IPv6:2a01:111:f400:7e1a::625]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D8B8BC151097 for <cfrg@irtf.org>; Fri, 20 Oct 2023 22:15:29 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=H0RILMVDKOmQ090wP7bg8bOwzlAkkhU0hCdTSwpguCO/DpkiSi4+XxBaq/i8K5p65DZUAbywd2NI16NYFJ1M8XKXiSPQC0mnAC5cbn0uylITl4DHFpSpytEQ7O7CB6OlMzVCuhRrlHzBh+gBbHVCGMimOyyOshsgIgGj3180cXliFv4KEfFaXEQqUcwsV+DTYafRww3Z3eGsjb+BgHO9S9UTLEsn/49qdemjIoIzE7nY9HhC2Aib/Hl4g2Z2JpdDw3HLFI+VqgDvyPRhaSic/wURdN6jAlXpewkKZuVk9oULr8HeqaGym6L29oNCJhukIoP0hs3QYeZYeQoWl1lTAQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=imRISzgbtmDAxfWK44YWG9xQ3HcWtVDGdQBL8ZvYf6E=; b=Mr2Mxr0nCyF/7/aN0feBzRuSazYFjR9gTVASV5N0fPwcJFrfFHz65oBHCKaM3vZp5WCpBp3vtEiaVqJ/R/HQcshUjSX6TXsbXPRm43eWVniSkSnQWmKqVfmRrFKrfCXio6y56k3zo1CYocxcD8y0L0N/+RucsV3Xx+kr2IBElcLMue7yA5EiqgQmhoLJLAGIx9XnXiNxSS2PvCeQB13iDaZynTwWRwMUV43WEcDy0L8mxGIq2HQ3akbA85rcz1GmQkWtPwHmxRsFVCHXBswB/LYnxvxl9jhif1yNlXGlcZp2P3xssrTCo+buGkMMXQH0ZTLRrET58c+amIB5SnYt/w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=imRISzgbtmDAxfWK44YWG9xQ3HcWtVDGdQBL8ZvYf6E=; b=pgoy9Po6G8r754Q31tVm6RW6SJUFwnOp3uh4KYLsuat8LMqnrlF/+aYXE8AOCNFFBqmg3WmhFg0GzfWOzRCyo1ny3bK7QqaL7T2l4VZb0Pvh+X2fwT387KkvgyBU5ufWZu01kR2RfUijzTdQ2NprKC0DuYejYx9IhauXSlnJ4/c=
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com (2603:10a6:150:114::10) by DB8PR07MB6475.eurprd07.prod.outlook.com (2603:10a6:10:139::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6886.35; Sat, 21 Oct 2023 05:15:26 +0000
Received: from GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::73ca:2e10:8406:1059]) by GVXPR07MB9678.eurprd07.prod.outlook.com ([fe80::73ca:2e10:8406:1059%3]) with mapi id 15.20.6907.025; Sat, 21 Oct 2023 05:15:25 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, Hubert Kario <hkario@redhat.com>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] Updated RSA Guidance document
Thread-Index: AQHaAen9CJBlKzMJIU6jdSyUFERLXbBP2bSAgADqMYCAAAERAIAC8KE2
Date: Sat, 21 Oct 2023 05:15:24 +0000
Message-ID: <GVXPR07MB9678407A2C95379824E58C1289DAA@GVXPR07MB9678.eurprd07.prod.outlook.com>
References: <6780625e-0a16-4542-86b1-136dd47a1475@redhat.com> <CAMr0u6=XR3iYjLgWHw8SGkwTUKMnR+4Js-gg=uohOX9SFaD=FA@mail.gmail.com> <ec4fe2f8-2c12-4431-ab83-86abb20ab796@redhat.com> <CAMr0u6=xQAqw6OKDB5muGQSfhoZR=vHOgb7qfX=nZSRn6_q87g@mail.gmail.com>
In-Reply-To: <CAMr0u6=xQAqw6OKDB5muGQSfhoZR=vHOgb7qfX=nZSRn6_q87g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ericsson.com;
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: GVXPR07MB9678:EE_|DB8PR07MB6475:EE_
x-ms-office365-filtering-correlation-id: 9798ad54-d277-4aab-5ef9-08dbd1f4bb4f
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:GVXPR07MB9678.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(346002)(39860400002)(366004)(376002)(136003)(230922051799003)(1800799009)(64100799003)(451199024)(186009)(38070700009)(86362001)(82960400001)(83380400001)(38100700002)(33656002)(316002)(41300700001)(71200400001)(7696005)(66476007)(6506007)(53546011)(9686003)(5660300002)(66574015)(76116006)(66946007)(66446008)(110136005)(66556008)(64756008)(26005)(122000001)(166002)(4326008)(8936002)(966005)(44832011)(52536014)(2906002)(15650500001)(8676002)(478600001)(55016003); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 7teZ0ij8IGS4YH/OCDz4llK9uCXYBNJ4D/J7yImrb2FNnF+iD7XTelk3BYDjUDmI6DwJwCLXxdickeOpLy1w+T2iosU1m04htO6kpQCoTQfSASZZOQkVyRw0YSiW0HQDBac/zLgcoKEfHUuH2nipT2CTkNYRt+3zsmiIZJB7/jnl+mHXUUOM1fK5esharmDAVz0CmCcb4xPTsX453cNZbz85E/+KVXat13AVXv/ZcThYjeP+txi0Nz3OQqu/yLqvtLDuJ1j8s5nTssKBUuBhSn6La6uk8GIh7ZUhv8t/XPfnUowACoY7zaCbssxSV7zX97AET2Qxy9aNY/+C7Rwq8jmPMVKkqXF/MuL0tq4SDb0sIi6vLh4bkxS9ANAF2Q6rLlDfRhvekMCQlStNDakEQlymhYH9phvFqpzixB20jouuCnu+eHXlD3jfOvjhQkBNR21B678X2PyQ5Dt3OtRRlEWRs91/GhS8ZIHm1LCbXHKM+TvPEUMt6rDvA5VWJxsSO5KeLbl88dUcx4gB/PZSSRsN72JqiCSnd21sFuSoFkDo/YPwp06FK1FXTOxCJX4X+jsIUDQbD9YuF+mxEVHu/dD3C1LK6hFV1lYOGO0zub9xd2QuOQYxxdrdE9v5S8tINdES/bFiMKnPETHCxk+mp0VRgxW2vrq1TZQnU5Z3t1yA4zlCskMiupwkLjtYkJRddZEXkKw7FQXGqBKrSsX83JFJjrt75QNIUqFaVFAAtN6+4rrcp8J7/HvPp4VUFvCsuXaPIXbi6uzZO51nUjO3IBflHWUeCqFqfffacO4NUKfXtIcutToxaV8JeZOu30aMhxkpYkeYO/Id7+FeUsLJcrdj/6bERPrTrWmWMwHbPwR+FNaQWZBZ+J1F1YmLekY7WMp1HGIyaXbx0d7/VdJeLWtfBtZzYnLxqo3YcxkpWUucF/Dvk+j8ThTWA3kWE+WdIGI6fVmLaGvX2kCkAn4eM6DBSK5+W7ZX340+Ev/gjp3CHc6XITdLw/ec2za8e1bvvFUkIRuABtNcwp1cBoFO8+iD7kzgsviiqGRXF4J2VkcHWBUmPF/iaib7tSZF5tiO19ct/eX6PexVyGi5EnSL+l/hU3XJ1U3AFkNgju1icGPedVxeH2wkemhQddIXWwAojL1HF5cgP6qzn4J++wFqXizxhxnnkipbAr2w2w3/hB6Dd1i8I503TYYeht7CyeiSumF82QhlkeGfAJDX6EMxpTaadg6bmnVYjNQnXQK9LcOK4MB0GnaRFyda1p+hrq5k5+rrgYSloOK+1iANxYyOooIbrY2WjxCc71eGjenSp3l20rAKRFnkYB99P2c0jPaXmavhI4aTxDsQuqRaF6AGBRZPM/CDuB4NSPjPdIVdTbiwjZ6F3jexUfny08jgMmQhyjYrmCtWsCF+Bqf77kvMDXksi4+alKMypMWxr7vsqtwQNnmM2Pp7QOgQDxCb8h/w+WE5CB1rN3UDgI6Vp76b5U5WhTu+eO2lq7XRIf6Ey38YcHYR1DtvnWioL63dV3ITUQ3gpVtlCbZ6JwH7i+cvxSkRLAwcakcJ2xDQzq/8oXkaACc70Z7adomEI/eJvJp3/hKjlCSKwKloaMxw8rSC3sZbJSLIh3DriSQXXDE4tis=
Content-Type: multipart/alternative; boundary="_000_GVXPR07MB9678407A2C95379824E58C1289DAAGVXPR07MB9678eurp_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: GVXPR07MB9678.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 9798ad54-d277-4aab-5ef9-08dbd1f4bb4f
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Oct 2023 05:15:24.7685 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: PwWyOrHPM9ppgfXPOAfCWAspy9GqCkzi5zIJ+L1ohZcYIvh2R09XSAXpaFWhQ7aKLgoT7gEOBBh0SfJ8oTH4dxVqfP+lfSTmk70aasOurOw=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB8PR07MB6475
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_0rFLLRrAV-Cfgh2nQ1qaRFcbkg>
Subject: Re: [CFRG] Updated RSA Guidance document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Oct 2023 05:15:35 -0000

Hi Hubert,

Thanks for the great Marvin work!

Some comments on draft-kario-rsa-guidance-01

>11.  Deprecated Algorithms
>
>   Current protocols deployments MUST NOT use encryption with RSA PKCS
>   #1 v1.5 padding.  Support for RSA PKCS #1 v1.5 SHOULD be disabled in
>   default configuration of any implementation of RSA cryptosystem.  All
>   new protocols MUST NOT specify PKCS #1 v1.5 as a valid encryption
>   padding for RSA keys.

This text should use exact algorithm names from RFC 8017 such as
RSAES-PKCS1-v1_5. Currently unclear if "Support for RSA PKCS #1 v1.5"
includes RSASSA-PKCS1-v1_5.

>A.1.  2048 bit key
>
>   «provide test vectors here»

I do not think that a 2048 bit key example is appropriate in a new draft.

As summarized in [1]. Government organizations like NIST, ANSSI, BSI, and NSA have already produced recommendations regarding the deprecation algorithms with less than 128-bit security such as RSA with 2048 bit keys. NIST and ANSSI only allow RSA-2048 if the application data does not have to be protected after 2030. If the application data had a security life of ten years, NIST and ANSSI allowed use of RSA-2048 until December 31, 2020. BSI allowed use of RSA-2048 up to the year 2022. The Commercial National Security Algorithm Suite (CNSA) forbids the use of RSA-2048 since 2015.

[1] https://www.ietf.org/archive/id/draft-mattsson-tls-psk-ke-dont-dont-dont-05.html

>We thus provide guidance how to implement those algorithms in a way
>that should be secure against at least the simple timing side channel
>attacks.

Isn't it time to phase out RSA instead of continue to patch it? I see little reasons to use RSA in the future. If you want quantum-resistant public key encryption you use HPKE with ML-KEM(+ECC). If you are constrained you will continue to just use ECC.

Cheers,
John

From: CFRG <cfrg-bounces@irtf.org> on behalf of Stanislav V. Smyshlyaev <smyshsv@gmail.com>
Date: Thursday, 19 October 2023 at 10:15
To: Hubert Kario <hkario@redhat.com>
Cc: cfrg@irtf.org <cfrg@irtf.org>
Subject: Re: [CFRG] Updated RSA Guidance document
>> So, I think a longer slot may be warranted,
Thank you, we'll decide later, when we have all requests for presenting at the meeting.

Regards,
Stanislav (for CFRG chairs)

On Thu, Oct 19, 2023 at 11:11 AM Hubert Kario <hkario@redhat.com<mailto:hkario@redhat.com>> wrote:
On Wednesday, 18 October 2023 20:13:17 CEST, Stanislav V. Smyshlyaev wrote:
> Hi Hubert,
>
>>> I'd like to bring it to discussion for CFRG adoption during IETF 118.
>
> Do you need a 5+5 or a 10+5 slot on the agenda for this?

I don't think I'll need to convince anybody that PKCS#1 v1.5 is a bad idea.

I might need some time to present information that there is no such thing
as a side channel too small to be detectable over the network.

The idea of implicit rejection for RSA might need a bit of an explanation
too.

So, I think a longer slot may be warranted, but I don't have a good idea
how much I can assume of the CFRG audience.

> Regards,
> Stanislav
>
> On Wed, 18 Oct 2023 at 20:37, Hubert Kario <hkario@redhat.com<mailto:hkario@redhat.com>> wrote:
> I've published a second draft of the Implementation Guidance document at
> https://datatracker.ietf.org/doc/draft-kario-rsa-guidance/
>
> I'd like to bring it to discussion for CFRG adoption during IETF 118.
>
> Draft -01 now includes description of base blinding, exponent blinding,
> some
> references, and also high level description of the implicit rejection
> in PKCS#1 v1.5 depadding code.
>

--
Regards,
Hubert Kario
Principal Quality Engineer, RHEL Crypto team
Web: www.cz.redhat.com<http://www.cz.redhat.com>
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic