Re: [Curdle] Looking for comments on draft-ietf-curdle-ssh-kex-sha2

Hubert Kario <hkario@redhat.com> Fri, 27 November 2020 12:35 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3212B3A0AA1 for <curdle@ietfa.amsl.com>; Fri, 27 Nov 2020 04:35:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.121
X-Spam-Level:
X-Spam-Status: No, score=-2.121 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id REyGve4xlc_y for <curdle@ietfa.amsl.com>; Fri, 27 Nov 2020 04:35:02 -0800 (PST)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [63.128.21.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 574343A0A97 for <curdle@ietf.org>; Fri, 27 Nov 2020 04:35:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1606480501; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=bA2h+z1eKJ7L9jaro2KEmrHrQwTV/K4asrZ+81+Y+wo=; b=QgujwdkwcHo/52hGQ1sYn/X945isqjZIudGPZ3WU/eIN7V3Hhft+3QBCWmM0AEPr3B0JTB D3cATKtt3akWLrbdjRllM0br5/okCmaaR6wc6ZqtsyPDAcOQ+E3Fro3KK268ywQSHOYcAS slgaqHVS3PmdP3wRNvu/s+cnNQa84J8=
Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-204-DmC26aGaPWyOACu9NGJ1yg-1; Fri, 27 Nov 2020 07:34:57 -0500
X-MC-Unique: DmC26aGaPWyOACu9NGJ1yg-1
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id CFE961005D50; Fri, 27 Nov 2020 12:34:53 +0000 (UTC)
Received: from localhost (unknown [10.40.208.24]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 19C1E5D9CC; Fri, 27 Nov 2020 12:34:51 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: Tero Kivinen <kivinen@iki.fi>
Cc: "Mark D. Baushke" <mdb=40juniper.net@dmarc.ietf.org>, curdle@ietf.org
Date: Fri, 27 Nov 2020 13:34:49 +0100
MIME-Version: 1.0
Message-ID: <44e1ea71-a64e-4fc4-b7a6-e803ff32a787@redhat.com>
In-Reply-To: <24512.5140.838958.415785@fireball.acr.fi>
References: <25423.1596646626@eng-mail01.juniper.net> <SA0PR15MB37917F0E55D801609AF23EB0E34B0@SA0PR15MB3791.namprd15.prod.outlook.com> <20200807052623.GM92412@kduck.mit.edu> <71619.1606168457@eng-mail01.juniper.net> <7107b6ac-0e6c-419d-96ac-d0a53b65ee5b@redhat.com> <24511.57685.169815.673441@fireball.acr.fi> <afea8fb0-82e2-46e9-b2cc-4dca4038b630@redhat.com> <6050.1606417649@eng-mail01.juniper.net> <24512.5140.838958.415785@fireball.acr.fi>
Organization: Red Hat
User-Agent: Trojita/0.7-git; Qt/5.13.2; xcb; Linux; Fedora release 31 (Thirty One)
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=hkario@redhat.com
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/9a4WHW5PNsK4UTWqnHKwpqyFks4>
Subject: Re: [Curdle] Looking for comments on draft-ietf-curdle-ssh-kex-sha2
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2020 12:35:04 -0000

On Thursday, 26 November 2020 21:46:12 CET, Tero Kivinen wrote:
> Mark D. Baushke writes:
>> I could add this informative reference:
>> 
>>     Karthikeyan Bhargavan, Gaeutan Leurent. Transcript Collision Attacks:
>>     Breaking Authentication in TLS, IKE, and SSH. Network and Distributed
>>     System Security Symposium -- NDSS 2016, Feb 2016, San Diego, United
>>     States. 10.14722/ndss.2016.23418 . hal-01244855 ...
>
> I think it would be good idea to add that reference, even when it do
> consider that attack against ssh impractical with 2^77 work, but it do
> warn about not including weak ciphers in the list, and warn about the
> group exchange. 

SHA-1 resistance against 2nd preimage is still at 160 bits, but as SSH 
doesn't
depend on that, but rather on chosen prefix resistance, that's a 
significant
mind-shift

also, 2^77 work is similar to attacking 1024 bit DH or 1024 RSA, and I 
don't
think we have any arguments against deprecating those; besides,
"impractical" != "safe", for "safe" we generally require a work factor of 
2^128

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic