Re: [Cfrg] Proposed Informational Note: Security Guidelines for Cryptographic Algorithms in the W3C Web Cryptography API

Yaron Sheffer <yaronf.ietf@gmail.com> Thu, 20 November 2014 18:20 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BEA01A1AD5 for <cfrg@ietfa.amsl.com>; Thu, 20 Nov 2014 10:20:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Eg7ouIq6oVk for <cfrg@ietfa.amsl.com>; Thu, 20 Nov 2014 10:20:39 -0800 (PST)
Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A0551A1AE8 for <cfrg@irtf.org>; Thu, 20 Nov 2014 10:20:32 -0800 (PST)
Received: by mail-wi0-f176.google.com with SMTP id ex7so9599577wid.15 for <cfrg@irtf.org>; Thu, 20 Nov 2014 10:20:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=lhy0oQ2R76hH90uIB3bBjXhhIpRJryT39TYB3U5MoUI=; b=Ib9xlsdzbOWNbzXJWKZEuwK2su6bbP8evVH0LtcA0AOLm8hI08uAoRox1yxCXZUfv0 ETg/lQELloswSY1hD6xiVhZC1pamdXw4CMKmGjxNuRyf4ZEACdyJfIo2acRj9VXv2tlP whDAcowZyI5MJM7g18r4whcvL96C8gfRvLE9BP5faMF5JdW7m1Fcp118+zP0EeSSS2qB 0DEY0K94+52vlc4J/I+0+NnzrXiVyys1bQj6bivvi1VH+33sx879owxCtYC4VYjsJMt1 qa3/AwrgRsB1qYnDMgaM6pCA/tiDRwO/qjFQjugEjA+wAl1BAqH0uG6BrdbwnINtIuBx NzQA==
X-Received: by 10.180.208.8 with SMTP id ma8mr18075024wic.53.1416507630910; Thu, 20 Nov 2014 10:20:30 -0800 (PST)
Received: from [10.2.0.130] (93-172-142-150.bb.netvision.net.il. [93.172.142.150]) by mx.google.com with ESMTPSA id gs9sm4431478wjc.47.2014.11.20.10.20.29 for <multiple recipients> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 20 Nov 2014 10:20:30 -0800 (PST)
Message-ID: <546E30EC.6060104@gmail.com>
Date: Thu, 20 Nov 2014 20:20:28 +0200
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>
References: <mailman.2305.1416497925.5552.cfrg@irtf.org> <546E297D.5040405@gmail.com> <CACsn0cmXqSQv74obdxvkp8M_U4JF_h64ZBF5A_aG6QLWUzQAQQ@mail.gmail.com>
In-Reply-To: <CACsn0cmXqSQv74obdxvkp8M_U4JF_h64ZBF5A_aG6QLWUzQAQQ@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/fuJQkF4o9LBkTvI_pHup2FqEEeQ
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Proposed Informational Note: Security Guidelines for Cryptographic Algorithms in the W3C Web Cryptography API
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Nov 2014 18:20:41 -0000


On 11/20/2014 08:09 PM, Watson Ladd wrote:
>
> On Nov 20, 2014 9:49 AM, "Yaron Sheffer" <yaronf.ietf@gmail.com
> <mailto:yaronf.ietf@gmail.com>> wrote:
>  >
>  > Hi Harry,
>  >
>  > The draft makes for fascinating reading for CFRG folks, as can be
> seen by the mailing list discussion. But I think it does not make any
> sense to "developers" (programmers who typically have next to no
> understanding of crypto, and certainly none at all of formal security
> models/proofs). They simply would not understand 90% of the text.
>
>  >
>  > So it may be fine as a rationale for the selected list of algorithms.
> It may be fine for a few star crypto developers. But IMHO, not for the
> general population of people who'll be coding to your API.
>
> Should people who don't know anything about cryptography write code that
> uses it? We've already mentioned that protocol design is hard, but that
> will force a lot of other choices, so it's not clear what is actually
> addressed by these recommendations.
>
> Unlike TLS this is not about properly configuring an implementation.
> It's a case where the developers have unbounded creativity, and so can
> mess it up in unexpected ways, which no list of negative commandments
> can cover.
>
> The right approach is to design misuse resistant primitives on top of
> the ones in Webcrypto, and tell programmers to use them.
>
> Sincerely,
> Watson Ladd
>

I mostly agree with you, but this document was introduced to the group 
as "better security guidelines for developers". I'm afraid it is not.

Thanks,
	Yaron