[Cfrg] HIP Help (I hope!)

"Igoe, Kevin M." <kmigoe@nsa.gov> Mon, 14 May 2012 13:35 UTC

Return-Path: <kmigoe@nsa.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DCE821F85A7 for <cfrg@ietfa.amsl.com>; Mon, 14 May 2012 06:35:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.163
X-Spam-Level:
X-Spam-Status: No, score=-10.163 tagged_above=-999 required=5 tests=[AWL=0.435, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WuqEldht645q for <cfrg@ietfa.amsl.com>; Mon, 14 May 2012 06:35:17 -0700 (PDT)
Received: from nsa.gov (emvm-gh1-uea09.nsa.gov [63.239.67.10]) by ietfa.amsl.com (Postfix) with ESMTP id CC57A21F849A for <cfrg@irtf.org>; Mon, 14 May 2012 06:35:16 -0700 (PDT)
X-TM-IMSS-Message-ID: <7092909c000f0c1a@nsa.gov>
Received: from MSCS-GH1-UEA02.corp.nsa.gov ([10.215.225.42]) by nsa.gov ([63.239.67.10]) with ESMTP (TREND IMSS SMTP Service 7.1) id 7092909c000f0c1a ; Mon, 14 May 2012 09:36:56 -0400
Received: from MSIS-GH1-UEA06.corp.nsa.gov ([10.215.228.137]) by MSCS-GH1-UEA02.corp.nsa.gov with Microsoft SMTPSVC(6.0.3790.3959); Mon, 14 May 2012 09:35:15 -0400
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01CD31D6.65190AA4"
X-MimeOLE: Produced By Microsoft Exchange V6.5
Date: Mon, 14 May 2012 09:35:15 -0400
Message-ID: <80F9AC969A517A4DA0DE3E7CF74CC1BB425C0A@MSIS-GH1-UEA06.corp.nsa.gov>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: HIP Help (I hope!)
Thread-Index: Ac0x1mO4SqW+ChrlSvGTnFlpVMgdPw==
From: "Igoe, Kevin M." <kmigoe@nsa.gov>
To: cfrg@irtf.org
X-OriginalArrivalTime: 14 May 2012 13:35:15.0753 (UTC) FILETIME=[65659190:01CD31D6]
Subject: [Cfrg] HIP Help (I hope!)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 May 2012 13:35:18 -0000

I do have an obvious observation on the use of DSA.

 

In SP-800-131A, NIST states that for signing, a 1024 bit DSA modulus
with a 160-bit subgroup is acceptable through 2010, deprecated from 2011
through 2013, and disallowed after 2013. While we are not bound by
NIST's authority, I for one feel it would be prudent to follow their
lead.

(SP-800-131A=
http://csrc.nist.gov/publications/nistpubs/800-131A/sp800-131A.pdf )

 

RFC 5114  [Additional Diffie-Hellman Groups for Use with IETF Standards]
provides an alternative to 1024-bit/SHA1 DSA.  Sections 2.2 and 2.3
lists 2048 bit groups suitable for use with DSA/SHA2-224 and
DSA/SHA2-256 respectively. Is either of these this in the latest version
of openSSL?  In all the excitement, I've kinda lost track myself. 

 

Comments anyone?

 

 

Anyone with comments on the padding?  My gut instinct so  to keep it as
simple as possible, avoid defining new key types & use as much
pre-existing code as possible. Dare to be consistent!  

 

 

<impassioned_plea>

We could really use some input here from folks with concrete experience
on the 

padding issues!  Speak now or forever hold your peace.

</impassioned_plea>

 

P.S. I'm impressed by the amount of detailed work that went into this
draft.  

Well done!

 

 

> -----Original Message-----

> From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf
Of

> Henderson, Thomas R

> Sent: Friday, May 11, 2012 10:30 AM

> To: 'cfrg@irtf.org'

> Cc: 'Robert Moskowitz'

> Subject: Re: [Cfrg] advice about best current practices for HIP

> 

> Hi, I was wondering if anyone was going to be able to respond to the

> below questions, or if we should proceed otherwise.

> 

> - Tom

> 

> > -----Original Message-----

> > From: Henderson, Thomas R

> > Sent: Tuesday, April 24, 2012 5:03 PM

> > To: 'cfrg@irtf.org'

> > Cc: 'Tobias Heer'; 'Robert Moskowitz'

> > Subject: advice about best current practices for HIP

> >

> > Hello, I'm one of the authors working on revising HIP [*], and I

> would

> > like advice on how to respond to an IESG comment on RFC5201.

> >

> > The IESG comment in the experimental specification for HIP reads as

> > follows:

> >

> >    HIP defines the usage of RSA in signing and encrypting data.

> > Current

> >    recommendations propose usage of, for example, RSA OAEP/PSS for

> > these

> >    operations in new protocols.  Changing the algorithms to more

> > current

> >    best practice should be considered.

> >

> > This comment was made over four years ago, and I'm not an expert on

> > cryptography, so I thought I'd check with the CFRG for advice on how

> to

> > respond now.

> >

> > 1) signature padding

> >

> > Presently, the HIP draft specifies these algorithms for keys
(section

> > 5.2.9 of the draft):

> >

> >         DSA              3 [RFC2536] (RECOMMENDED)

> >         RSA              5 [RFC3110] (REQUIRED)

> >         ECDSA            7 [RFC4754] (RECOMMENDED)

> >         ECDSA_LOW        9 [SECG]    (RECOMMENDED)

> >

> > However, the specification of how to compute the signature is

> somewhat

> > vague:

> >

> >    3.  Compute the signature using the private key corresponding to

> the

> >        Host Identifier (public key).

> >

> > I believe that, in practice, whatever default padding was provided
by

> > OpenSSL RSA_sign() has been used (I believe it to be PKCS#1 v1.5).

> I'm

> > wondering whether the way to address this comment is to mandate
that,

> > when signatures are computed, and RSA is the key type, the
RSAASA-PSS

> > [RFC3447] method of padding is required, and to replace the
reference

> > to RFC3110 above with RFC3447.

> >

> > The above discussion is limited to RSA.  Do we need signature

> > specifications for all of these key types, or is it well implied for

> > the other key types how to perform the signatures?

> >

> > 2) encryption padding

> >

> > HIP uses a block cipher to generate ENCRYPTED parameters, using

> > encryption keys generated by the Diffie Hellman exchange.  In

> practice,

> > the Host Identity (a public key) may be encrypted for privacy in the

> I2

> > message.

> >

> > These ciphers are specified for HIP (section 5.2.8 of the draft):

> >

> >         AES-128-CBC        2     ([RFC3602])

> >         3DES-CBC           3     ([RFC2451])

> >         AES-256-CBC        4     ([RFC3602])

> >

> > The draft specifies also to use whatever padding is specified by the

> > encryption algorithm, citing PKCS5 for AES, and not mentioning 3DES-

> CBC

> > padding (in practice, our implementation also pads this according to

> > PKCS5).

> >

> > I understand that RSAES-OAEP is a padding technique for key
transport

> > in particular.  However, HIP does not specify RSA for encryption,
and

> > does not use 'key transport' mode but rather 'data encryption' mode.

> > Does RSAES-OAEP apply in this case?  Should HIP be considering

> another

> > best practice algorithm for doing this?

> >

> > In closing, an important consideration for our implementations is

> > availability in OpenSSL, so required algorithms should be supported

> > there.

> >

> > Thanks,

> > Tom

> >

> > [*] http://tools.ietf.org/html/draft-ietf-hip-rfc5201-bis-08

> _______________________________________________

> Cfrg mailing list

> Cfrg@irtf.org

> http://www.irtf.org/mailman/listinfo/cfrg