Re: [Curdle] AD Review: draft-ietf-curdle-rsa-sha2-07.txt

Eric Rescorla <ekr@rtfm.com> Tue, 20 June 2017 22:55 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEEF21200C1 for <curdle@ietfa.amsl.com>; Tue, 20 Jun 2017 15:55:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l0nTwhnfv0Ea for <curdle@ietfa.amsl.com>; Tue, 20 Jun 2017 15:55:43 -0700 (PDT)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38C36126C0F for <curdle@ietf.org>; Tue, 20 Jun 2017 15:55:43 -0700 (PDT)
Received: by mail-yw0-x235.google.com with SMTP id l75so58149592ywc.3 for <curdle@ietf.org>; Tue, 20 Jun 2017 15:55:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=hfDdPB08A2Q5bynFFhxXu1N91pze7ba4iPfqa2TS/V4=; b=tNJ9P86752MObvN01sMnrIsUjo+K8/0Iv+gT3bn/pt5k/+sFXMijl43hrS0+QOec5L rnMzbcRZ9pvfOkUW4eITmvIyQEFlrlmP8K1LcahaEZ/tFnHAkBZLjnWKEdFfOfdLEqss Ok6TRXw2km3fyVH+BnzaoinBC3oGufK1mfN1GAtZwHXdrjnmio1edUY934uA1XwtcVAc EAQJCP2zswt02G7EAYtnV55kTzzRz7wGNP9NyPvk3JQ8m4ywudFMdsH2zG5gNasZyZOi 35QyC5z8f4HaY4479XtUlsVAcBP3iGi/rXSFJ4oxtB+qYqdTkJS/f347m8O02VGEVPgB /0uA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=hfDdPB08A2Q5bynFFhxXu1N91pze7ba4iPfqa2TS/V4=; b=Ujwo9rG1gRwXyci+C5YXnztVs/I3l+9h8ttVy9SRP6k7buwf2pLcwKBzBLIeBM3RvY xMmDOSfyq2JaZRaQx1mv3b9S8li556lx67q8TYbx96PbTTpIUJXq0Wp2tL/C7zTjvJZT RnY9Rx+L89g0TxdWuVd6rRGXnsg0xnfQhdx52Ygl6IgPoedupRdENlOYGCKietsUBADK bNYHzgu3DSzRS9+7rqOYAMFcY5zdDwhHdOtM5TE4tS5+6ytuRVgim7U1IVxlFch1Zw7I MTDvWq0MhAvuItq4ZC2ebWfqEuKDeA9zNMg9kongE0LG9TqdseE8c0uMS3rMOa5jHePD bMdw==
X-Gm-Message-State: AKS2vOxw7KVQHwA2Ou0l7Wqej5EIYQ0BrS8NzvWJqWTvjkrlyj/ul3Ue Qxj4ikJ9A/cbDsMMwpA46dJYAa6cAr//
X-Received: by 10.129.68.10 with SMTP id r10mr23813269ywa.85.1497999342390; Tue, 20 Jun 2017 15:55:42 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.215.9 with HTTP; Tue, 20 Jun 2017 15:55:01 -0700 (PDT)
In-Reply-To: <CADPMZDCPjGhp454NoutcPpWFuC-saf41VhvrVbffiGBY=1A6rw@mail.gmail.com>
References: <CABcZeBNPQXbS2m6tk6DwB_8YqHD=MObiH+VeXpPZdn7atkfREw@mail.gmail.com> <CADPMZDDh4CiPurv-7aYXt7oT_27xX97ZK-qrdMVJi4uGf-K--Q@mail.gmail.com> <CABcZeBMSmrjaPwMGZofzbAikS2xCzjQMyJAtAHfHbejiOMQiRg@mail.gmail.com> <CADPMZDCPjGhp454NoutcPpWFuC-saf41VhvrVbffiGBY=1A6rw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 20 Jun 2017 15:55:01 -0700
Message-ID: <CABcZeBP93oaA0CiZ8N3Gzw7TyJHsX7_bHaHdhKN-WC5gaox+uQ@mail.gmail.com>
To: denis bider <denisbider.ietf@gmail.com>
Cc: curdle <curdle@ietf.org>
Content-Type: multipart/alternative; boundary="f403045eb768ad689405526c26ef"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/Jb5nf4j4TU5EvQnH8hW3Ekfc3XM>
Subject: Re: [Curdle] AD Review: draft-ietf-curdle-rsa-sha2-07.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Jun 2017 22:55:46 -0000

Usually, I would say "we're getting rid of finite field" :)

-Ekr


On Tue, Jun 20, 2017 at 7:14 AM, denis bider <denisbider.ietf@gmail.com>
wrote:

> I agree, but there has to be a reason it's on its way out. :) This is the
> one reason I know how to phrase. If there's something else I can do
> instead, let me know.
>
> On Mon, Jun 19, 2017 at 11:11 AM, Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> On Mon, Jun 19, 2017 at 8:28 AM, denis bider <denisbider.ietf@gmail.com>
>> wrote:
>>
>>> > Either you are using PKCS#1 v1.5 or you are using PSS.
>>> > In the former case, there is no mask function and salt.
>>>
>>> Yikes, thanks. :) This was left over from an early version that
>>> specified PSS. This was before PKCS#1 v1.5 was requested. (The change took
>>> place before any implementation was released, so all deployed
>>> implementations use PKCS#1 v1.5.)
>>>
>>>
>>> > You say in the intro that RSA was defined as 1024 bit
>>> > keys. Are these keys of arbitrary length? Is there an
>>> > upper or lower limit?
>>>
>>> I believe this may refer to the following sentence:
>>>
>>> "In [RFC4253], SSH originally defined the public key algorithms
>>> "ssh-rsa" for server and client authentication using RSA with SHA-1, and
>>> "ssh-dss" using 1024-bit DSA and SHA-1."
>>>
>>> Here, 1024-bit refers to DSA. RFC 4253 imposes no limits on RSA key
>>> sizes.
>>>
>>>
>>> > > Implementations SHOULD apply PKCS#1 v1.5 padding to the expected
>>> > > hash, THEN compare the encoded bytes with the output of [...]
>>>
>>> > Why "SHOULD?
>>>
>>> Fair point. Changed as follows:
>>>
>>> "Verifiers MUST instead apply PKCS#1 v1.5 padding to the expected hash,
>>> then compare the encoded bytes with the output of the RSA operation."
>>>
>>>
>>> > This is an odd argument given that ECDSA is often also
>>> > implemented with random k.
>>>
>>> I agree, but that is the main argument that was given by multiple people
>>> as the main reason to remove DSA from the original draft (which covered DSA
>>> in addition).
>>>
>>
>> How about just "DSA is on its way out" :)
>>
>>
>>>
>>>
>>> denis
>>>
>>>
>>>
>>> On Sat, Jun 17, 2017 at 1:30 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>>>
>>>> TECHNICAL
>>>> S 3.
>>>>   Signing and verifying using these algorithms is performed according to
>>>>   the RSASSA-PKCS1-v1_5 scheme in [RFC8017] using SHA-2 [SHS] as hash;
>>>>   MGF1 as mask function; and salt length equal to hash size.
>>>>
>>>> This seems incorrect. Either you are using PKCS#1 v1.5 or you are
>>>> using PSS. In the former case, there is no mask function and salt.
>>>> Appendix 5.3 suggests that you are not using PSS. In any case,
>>>> you need to fix the inconsistency.
>>>>
>>>> You say in the intro that RSA was defined as 1024 bit keys. Are
>>>> these keys of arbitrary length? Is there an upper or lower limit?
>>>>
>>>>
>>>> S 5.3.
>>>>   Implementations SHOULD apply PKCS#1 v1.5 padding to the expected hash,
>>>>   THEN compare the encoded bytes with the output of the RSA operation.
>>>>
>>>> Why "SHOULD?
>>>>
>>>>
>>>> S 6.
>>>>   A draft version of this memo also defined an algorithm name for use of
>>>>   2048-bit and 3072-bit DSA keys with a 256-bit subgroup and SHA-2 256
>>>>   hashing. It is possible to implement DSA securely by generating "k"
>>>>   deterministically as per [RFC6979]. However, a plurality of reviewers
>>>>   were concerned that implementers would continue to use libraries that
>>>>   generate "k" randomly. This is vulnerable to biased "k" generation,
>>>>   and extremely vulnerable to "k" reuse. This document therefore
>>>>   disrecommends DSA, in favor of RSA and elliptic curve cryptography.
>>>>
>>>> This is an odd argument given that ECDSA is often also implemented
>>>> with random k. Not that I am in favor of adding DSA here.
>>>>
>>>> -Ekr
>>>>
>>>>
>>>>
>>>> _______________________________________________
>>>> Curdle mailing list
>>>> Curdle@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/curdle
>>>>
>>>>
>>>
>>
>