Re: [COSE] Barry Leiba's Yes on draft-ietf-cose-hash-algs-04: (with COMMENT)

Jim Schaad <ietf@augustcellars.com> Tue, 09 June 2020 04:19 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cose@ietfa.amsl.com
Delivered-To: cose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF3383A087C; Mon, 8 Jun 2020 21:19:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TPyeT2Iellu1; Mon, 8 Jun 2020 21:19:42 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB8523A07CB; Mon, 8 Jun 2020 21:19:41 -0700 (PDT)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 8 Jun 2020 21:19:32 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Roman Danyliw' <rdd@cert.org>, 'Barry Leiba' <barryleiba@computer.org>, 'The IESG' <iesg@ietf.org>
CC: 'Ivaylo Petrov' <ivaylo@ackl.io>, cose-chairs@ietf.org, draft-ietf-cose-hash-algs@ietf.org, cose@ietf.org
References: <159107239537.28693.16065000145824637198@ietfa.amsl.com> <006201d63912$5e7663e0$1b632ba0$@augustcellars.com> <f7b7384e4a0d4ddfa91602e491a04114@cert.org>
In-Reply-To: <f7b7384e4a0d4ddfa91602e491a04114@cert.org>
Date: Mon, 08 Jun 2020 21:19:30 -0700
Message-ID: <005e01d63e15$2e64c680$8b2e5380$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQGAFY4lrc4Y2TOVahTQsjcD5477ZAIyszN8Af+rR9GpWmvkwA==
Content-Language: en-us
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/cose/UyngqFUMSNIVSqcquIAaHGbGpGg>
Subject: Re: [COSE] Barry Leiba's Yes on draft-ietf-cose-hash-algs-04: (with COMMENT)
X-BeenThere: cose@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: CBOR Object Signing and Encryption <cose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/cose>, <mailto:cose-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cose/>
List-Post: <mailto:cose@ietf.org>
List-Help: <mailto:cose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/cose>, <mailto:cose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jun 2020 04:19:45 -0000


-----Original Message-----
From: Roman Danyliw <rdd@cert.org> 
Sent: Monday, June 8, 2020 8:13 PM
To: Jim Schaad <ietf@augustcellars.com>; 'Barry Leiba' <barryleiba@computer.org>; 'The IESG' <iesg@ietf.org>
Cc: 'Ivaylo Petrov' <ivaylo@ackl.io>; cose-chairs@ietf.org; draft-ietf-cose-hash-algs@ietf.org; cose@ietf.org
Subject: RE: Barry Leiba's Yes on draft-ietf-cose-hash-algs-04: (with COMMENT)

Hi Jim!

> -----Original Message-----
> From: iesg <iesg-bounces@ietf.org> On Behalf Of Jim Schaad
> Sent: Tuesday, June 2, 2020 3:17 PM
> To: 'Barry Leiba' <barryleiba@computer.org>; 'The IESG' 
> <iesg@ietf.org>
> Cc: 'Ivaylo Petrov' <ivaylo@ackl.io>; cose-chairs@ietf.org; 
> draft-ietf-cose-hash- algs@ietf.org; cose@ietf.org
> Subject: RE: Barry Leiba's Yes on draft-ietf-cose-hash-algs-04: (with 
> COMMENT)
> 
> 
> 
> -----Original Message-----
> From: Barry Leiba via Datatracker <noreply@ietf.org>
> Sent: Monday, June 1, 2020 9:33 PM
> To: The IESG <iesg@ietf.org>
> Cc: draft-ietf-cose-hash-algs@ietf.org; cose-chairs@ietf.org; 
> cose@ietf.org; Ivaylo Petrov <ivaylo@ackl.io>; ivaylo@ackl.io
> Subject: Barry Leiba's Yes on draft-ietf-cose-hash-algs-04: (with 
> COMMENT)
> 
> Barry Leiba has entered the following ballot position for
> draft-ietf-cose-hash-algs-04: Yes
> 
> When responding, please keep the subject line intact and reply to all 
> email addresses included in the To and CC lines. (Feel free to cut 
> this introductory paragraph, however.)
> 
> 
> Please refer to 
> https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-cose-hash-algs/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------

[snip]

>    The standard "Collision Attack" is one where an attacker can
>    find two different messages that have the same hash value.  If a
>    collision attack exists, then the function SHOULD NOT be used for a
>    cryptographic purpose.
> 
> I’m uncomfortable with having this document give a brief tutorial on 
> cryptographic hashing, as it has to be oversimplified... and it is.  
> If it’s going to stay, I’d like to see ar least one minor change, 
> though I’ll defer to the Sec ADs on this point: for any hash alg, it 
> is always possible to encounter a collision, and the text isn’t clear about what “if a collision attack exists”
> really means.  I think it means not to use it if a collision attack is 
> practical, and maybe this is a better way to say it?:
> 
> NEW
>    A "collision attack" is one where an attacker can
>    find two different messages that have the same hash value.  A
>    hash function that is susceptible to collision attacks, SHOULD
>    NOT be used for cryptographic purposes.
> END
> 
> [JLS] Done.  Given how fast we are at getting hash algorithms changed, 
> I don't know that the trigger I would use is that the attack is 
> practical.  Just the ability to find a collision at all is the trigger 
> that we need to start changing the hash algorithms we are using.  
> People have talked about SHA-1 collisions for the last twenty years, 
> but only in the last two have they become practical.  Should we be suggesting the SHOULD earlier than 2017?

Perhaps we simply state the guiding design principal.  Say:

A "collision attack" is one where an attacker can find two different messages that have the same hash value.  A hash function that is susceptible to practical collision attacks SHOULD NOT be used for cryptographic purposes.  The discovery of theoretical collision attacks against a given hash function SHOULD trigger a review of the continued suitability of the algorithm if alternatives are available and migration is viable.
[JLS] That makes sense.

Regards,
Roman