Re: [DNSOP] [Ext] TKEY and MD5

Paul Hoffman <paul.hoffman@icann.org> Tue, 21 December 2021 15:38 UTC

Return-Path: <paul.hoffman@icann.org>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0EA73A0E60 for <dnsop@ietfa.amsl.com>; Tue, 21 Dec 2021 07:38:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EF4pPWvNgnPk for <dnsop@ietfa.amsl.com>; Tue, 21 Dec 2021 07:38:10 -0800 (PST)
Received: from ppa5.dc.icann.org (ppa5.dc.icann.org [192.0.46.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 439CE3A0E6D for <dnsop@ietf.org>; Tue, 21 Dec 2021 07:38:10 -0800 (PST)
Received: from MBX112-W2-CO-1.pexch112.icann.org (out.mail.icann.org [64.78.33.5]) by ppa5.dc.icann.org (8.16.0.43/8.16.0.43) with ESMTPS id 1BLFc6rk014610 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Dec 2021 15:38:06 GMT
Received: from MBX112-W2-CO-1.pexch112.icann.org (10.226.41.128) by MBX112-W2-CO-2.pexch112.icann.org (10.226.41.130) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.922.19; Tue, 21 Dec 2021 07:38:05 -0800
Received: from MBX112-W2-CO-1.pexch112.icann.org ([10.226.41.128]) by MBX112-W2-CO-1.pexch112.icann.org ([10.226.41.128]) with mapi id 15.02.0922.019; Tue, 21 Dec 2021 07:38:05 -0800
From: Paul Hoffman <paul.hoffman@icann.org>
To: Donald Eastlake <d3e3e3@gmail.com>
CC: Mark Andrews <marka@isc.org>, dnsop WG <dnsop@ietf.org>
Thread-Topic: [DNSOP] [Ext] TKEY and MD5
Thread-Index: AQHX9iEPJUaTG8PYvUStk3bCWwMUfaw9m1eA
Date: Tue, 21 Dec 2021 15:38:05 +0000
Message-ID: <43A16D83-1DDF-4DA2-A6CB-ED057CB60295@icann.org>
References: <449C4B8E-982F-44A5-BB11-BC404EB2BD80@isc.org> <130C84BD-3123-4041-95FC-3DEA1E2F8DB2@icann.org> <CAF4+nEHoM-5AXbJ2nbnCDS_ONq7w-18VmOjT2DrBBVn5wBe4PA@mail.gmail.com>
In-Reply-To: <CAF4+nEHoM-5AXbJ2nbnCDS_ONq7w-18VmOjT2DrBBVn5wBe4PA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [192.0.32.234]
x-source-routing-agent: Processed
Content-Type: multipart/signed; boundary="Apple-Mail=_2E6482E7-EB19-427E-8060-FEADC9BA6BF5"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.425, 18.0.790 definitions=2021-12-21_04:2021-12-21, 2021-12-21 signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/akQfweAIQ-MviKGWMJeT7bVZyAU>
Subject: Re: [DNSOP] [Ext] TKEY and MD5
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Dec 2021 15:38:15 -0000

On Dec 20, 2021, at 8:12 PM, Donald Eastlake <d3e3e3@gmail.com> wrote:
> 
> On Mon, Dec 20, 2021 at 10:42 PM Paul Hoffman <paul.hoffman@icann.org> wrote:
>> On Dec 20, 2021, at 6:57 PM, Mark Andrews <marka@isc.org> wrote:
>>> Isn’t it about time we updated DH support in DNS to not use MD5?  Currently there is
>>> no FIPS compatible DH key exchange in DNS.  I suspect it would be relatively straight
>>> forward by defining a new TKEY mode which does DH w/o using MD5.
>> 
>> If I read RFC 2930 correctly, there is no way to create new modes for TKEY. MD5 is baked into the TKEY RRtype, it seems. You would have to create a new RRtype which is similar to TKEY but has a different key exchange mechanism.
> 
> I don't know why you think this. Maybe I should write a draft adding a
> new TKEY mode using DH and some less primitive crypto than MD5.
> Presumably that exercise would provide some information about which of
> us is correct :-)

Gaaah, you are correct. I missed the "mode field" earlier in the draft. Yes, it would indeed be easy to make a nearly-identical mode with different hashes.

--Paul Hoffman