Re: [Cfrg] [saag] [Fwd: I-D ACTION:draft-turner-sha0-sha1-seccon-00.txt]

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 04 October 2010 18:12 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6C26C3A7051; Mon, 4 Oct 2010 11:12:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.394
X-Spam-Level:
X-Spam-Status: No, score=-101.394 tagged_above=-999 required=5 tests=[AWL=0.652, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9JnrzA2ppgf3; Mon, 4 Oct 2010 11:12:25 -0700 (PDT)
Received: from hoffman.proper.com (Hoffman.Proper.COM [207.182.41.81]) by core3.amsl.com (Postfix) with ESMTP id 3D9993A6FEE; Mon, 4 Oct 2010 11:12:25 -0700 (PDT)
Received: from [10.20.30.158] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id o94IDGrd014555 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 4 Oct 2010 11:13:18 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240817c8cfc8aabde5@[10.20.30.158]>
In-Reply-To: <092405dc28038119878c75f1b01f29bc.squirrel@www.trepanning.net>
References: <4CA65AD7.80300@ieca.com> <p06240808c8cd060efcb4@[10.20.30.158]> <4CA8ECA9.9020201@gondrom.org> <p06240834c8cea6ec688d@[10.20.30.158]> <092405dc28038119878c75f1b01f29bc.squirrel@www.trepanning.net>
X-Priority: 1 (Highest)
Date: Mon, 04 Oct 2010 11:13:15 -0700
To: Dan Harkins <dharkins@lounge.org>
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: Tobias Gondrom <tobias.gondrom@gondrom.org>, cfrg@irtf.org, saag@ietf.org
Subject: Re: [Cfrg] [saag] [Fwd: I-D ACTION:draft-turner-sha0-sha1-seccon-00.txt]
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 Oct 2010 18:12:26 -0000

At 10:51 AM -0700 10/4/10, Dan Harkins wrote:
>On Sun, October 3, 2010 2:35 pm, Paul Hoffman wrote:
>>>One further comment: I am a bit uncertain to why you refer to SHA-256
>>>from the SHA-2 family only (and thus not mention/exclude SHA-512)?
>>
>> Because the IETF almost always deals only with 128-bit strength security,
>> and using SHA-384 or SHA-512 is just as waste of processor and network
>> resources in such cases.
>
>  That's an odd statement. There is suite B guidance for use of quite alot
>of IETF protocols-- TLS, SSH, IKE/IPsec, S/MIME-- that provide for more
>than "128-bit strength security". The qualifier ("almost always") even adds
>to the oddness. Check out the D-H groups for use in IKE. They run the gamut
>of strength estimates. Arguably neither of the cryptographic suites for
>IPsec from RFC 4308, of which you are the author, provides 128-bits of
>strength security (the required D-H groups afford approximately 80 to
>"VPN-A" and 112 bits to "VPN-B").

Right; this my purposeful vagueness above.

>  We continue to define the use of ciphers with > 128 bit keys. We
>continue to define the use of D-H groups that produce shared secrets
>of > 128 bits of approximate strength. Hash algorithms that can be used
>in key derivation, key confirmation, and digital signatures which afford
>greater than 128-bits of approximate strength should not be excluded.

All true, but not relevant to the text I gave. The draft as it stands *also* doesn't say what to do for signatures that are meant to be at strengths greater than 128 bits; it is about not using SHA-0 at all and not specifying SHA-1 as the default.

If there is a desire for a different document that tells security protocol writers what signature algorithms would be good to include as mandatory, that's fine, but it should not be this document.

--Paul Hoffman, Director
--VPN Consortium