Re: [DNSOP] New Version of draft-ietf-dnsop-algorithm-update-00: Algorithm Implementation Requirements and Usage Guidance for DNSSEC

"Paul Hoffman" <paul.hoffman@vpnc.org> Tue, 27 March 2018 12:43 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98FE112DA11 for <dnsop@ietfa.amsl.com>; Tue, 27 Mar 2018 05:43:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9xqoJUYJ0nUf for <dnsop@ietfa.amsl.com>; Tue, 27 Mar 2018 05:43:51 -0700 (PDT)
Received: from mail.proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A30D212DA0D for <dnsop@ietf.org>; Tue, 27 Mar 2018 05:43:51 -0700 (PDT)
Received: from [10.32.60.121] (50-1-51-141.dsl.dynamic.fusionbroadband.com [50.1.51.141]) (authenticated bits=0) by mail.proper.com (8.15.2/8.15.2) with ESMTPSA id w2RChCGk042867 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 27 Mar 2018 05:43:14 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: mail.proper.com: Host 50-1-51-141.dsl.dynamic.fusionbroadband.com [50.1.51.141] claimed to be [10.32.60.121]
From: Paul Hoffman <paul.hoffman@vpnc.org>
To: Michael Sinatra <michael@brokendns.net>
Cc: dnsop@ietf.org
Date: Tue, 27 Mar 2018 05:43:46 -0700
X-Mailer: MailMate (1.11r5462)
Message-ID: <524A0C89-F1CE-4D36-BB45-1FDFF210E656@vpnc.org>
In-Reply-To: <525a5b1f-07a6-1fb1-aada-5a5dc07db110@brokendns.net>
References: <EBE54422-0A97-4B33-BD55-01CACF1F272A@isc.org> <525a5b1f-07a6-1fb1-aada-5a5dc07db110@brokendns.net>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/fK8oBL5gfLv775OhQMI1DpXATdA>
Subject: Re: [DNSOP] New Version of draft-ietf-dnsop-algorithm-update-00: Algorithm Implementation Requirements and Usage Guidance for DNSSEC
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Mar 2018 12:43:53 -0000

On 26 Mar 2018, at 17:30, Michael Sinatra wrote:

> I am a bit uncomfortable with the document's disrecommendation of 
> SHA384
> and ECDSAP384SHA384.  The main reason for this is that for crypto
> recommendations here in the USG,

Note that those are for encryption, where they want to keep some things 
secret for 40 or more years. DNSSEC is an authentication mechanism. If 
it takes two decades to break an P256 key that is used for encryption, 
the attacker gets much (much!) more value than breaking one that is used 
for authentication.

The fact that the NSA document is unclear on this point has been causing 
problems for many people, including for people inside the NSA.

--Paul Hoffman