Fwd: Escalation: time commitment to fix *production* security bugs for BLS RFC v4?

Quan Thoi Minh Nguyen <msuntmquan@gmail.com> Fri, 23 April 2021 16:17 UTC

Return-Path: <msuntmquan@gmail.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7234A3A14A4 for <ietf@ietfa.amsl.com>; Fri, 23 Apr 2021 09:17:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bFXFNeJTf-iw for <ietf@ietfa.amsl.com>; Fri, 23 Apr 2021 09:16:59 -0700 (PDT)
Received: from mail-pl1-x629.google.com (mail-pl1-x629.google.com [IPv6:2607:f8b0:4864:20::629]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B293F3A14A1 for <ietf@ietf.org>; Fri, 23 Apr 2021 09:16:59 -0700 (PDT)
Received: by mail-pl1-x629.google.com with SMTP id u15so16901753plf.10 for <ietf@ietf.org>; Fri, 23 Apr 2021 09:16:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=n7NCoQYhJYtTcB2dzcURZUp8F4BmJJzuRddvjsCQ5Zs=; b=tYIKf6veVCStlO6f6Fu4XzCvABfOni63HcpDffeM3GulPyBIp50VlF9EwKE5xYbHOM yR11dbfH6GW2eZhJaVIWAzN1wQC/zhrdwoulhwgRRN3QXeezKvR94qG5W7I27bLg3Ttq OiaXdmpKP6iNRgqR87o5Snn+KACRGNhBrZk8vfRjIkFCpdrBrHtm0dnMJP0gmVRS65RO OXbsH4Humebz7+JbTXqnUqGAWhvhq/9JHlUdI+cARRkIk0UgkzGqLiCrNo1jTrTjbuYk swrShLKyKd/3FPj85qvTr3fPDrigW45FMGcXfAW13vUrAG5j26LxmB/cuelhO8gMqBMe KTig==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=n7NCoQYhJYtTcB2dzcURZUp8F4BmJJzuRddvjsCQ5Zs=; b=WFGt2GsCW6PehPiN34G0Hfb1pBVCflB02rDqYOIn0HDVZiy5ylJLOrDIZakVag+Ta9 BunXcovQXg4gsdaVHzhtzTZP6mbVsqkwURQ3tgxQMFFHwUbaFF+/XPK6Xalzi/KIfGdX 8i/eoMlx13Wf+HKtAbylLDRcEGxzQy7TczkaaAmLo58oXcCa/yxTLm6r+Fgq1cQ1f405 G3sp10xj+F3Qs7Z2T6P09enX0rKiA9ty5UegK8DH6b3nN7PNSrnZEgrTcoaBUfZ1BSLX 2bnj+5I6FLVNQssitsNMYa1ryAwWUG96+lJBShri6SIvoSTu48FdpoklimOPnxwSasxI B2bg==
X-Gm-Message-State: AOAM531IMtTKBptoEB/JBAjFWE6s5uOwQlPI3PBTvNWHjn/EweSUj1W4 6MzDcJH9BewRoEd3pI/pJky1+3m5qd/zep7QSZ32mk4GEzU=
X-Google-Smtp-Source: ABdhPJxweYSe3sUProigMg+LP+L6gZpKT/cBcJhN/63rixec8voUfqewP0NVNDpEXcI6GQFsWjO2CQO0ad/dTqxt7AM=
X-Received: by 2002:a17:902:d201:b029:ec:939f:3083 with SMTP id t1-20020a170902d201b02900ec939f3083mr4421870ply.20.1619194616070; Fri, 23 Apr 2021 09:16:56 -0700 (PDT)
MIME-Version: 1.0
References: <CAAEB6g=tU=MF1_QKduEN55ft0rWe+7x0wBbywS083fJrjzP=XA@mail.gmail.com>
In-Reply-To: <CAAEB6g=tU=MF1_QKduEN55ft0rWe+7x0wBbywS083fJrjzP=XA@mail.gmail.com>
From: Quan Thoi Minh Nguyen <msuntmquan@gmail.com>
Date: Fri, 23 Apr 2021 09:16:20 -0700
Message-ID: <CAAEB6gn+QWuCX4BxCJuofz6JF6amaPtWiDtg7ZAmRT9FwaX8vA@mail.gmail.com>
Subject: Fwd: Escalation: time commitment to fix *production* security bugs for BLS RFC v4?
To: ietf@ietf.org
Content-Type: multipart/alternative; boundary="000000000000e9c7b405c0a61f71"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf/XsYN4FvODTqbFhtDC53M43Ap1zE>
X-Mailman-Approved-At: Mon, 26 Apr 2021 06:18:55 -0700
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Apr 2021 16:58:06 -0000

---------- Forwarded message ---------
From: Quan Thoi Minh Nguyen <msuntmquan@gmail.com>
Date: Fri, Apr 23, 2021 at 9:13 AM
Subject: Escalation: time commitment to fix *production* security bugs for
BLS RFC v4?
To: <cfrg@irtf.org>


Hi,

I'd like to escalate this issue to the CFRG chairs as a last resort. By
responsibility disclosure mechanism, I reported the bugs *privately far
before* I posted it publicly at
https://github.com/cfrg/draft-irtf-cfrg-bls-signature/issues/38. I did
everything in my capability: reported the bugs, wrote proof-of-concept
attack, wrote proof-of-concept fix.

I'm curious what is the time commitment of the RFC's authors in resolving
the following deadlock:
+ Libraries code (ethereum/py ecc, supranational/blst,
herumi/bls,sigp/milagro bls) are deployed in *production*. They're not
academic nor experimental code.
+ Libraries' authors can't fix the code because they have to follow the
standard.
+ BLS RFC v4's authors don't move an inch in fixing it nor have any time
commitment.

The standard authors are in an extremely powerful position where they
dictate what every library should do. Does it go with responsibility for
responding in a timely manner for security bugs deployed in *production*?
Even if they don't want to fix the message binding bug, should they at
least fix a very obvious bug? AggregateVerify((PK_1, PK_2), (msg, msg), 0)
= True, FastAggregateVerify((PK_1, PK_2), msg, 0) = False.

Note that I'm not saying my proposed fix is correct and RFC's authors
should follow it. What I'm asking is the BLS RFC authors' time commitments
in resolving the security issues deployed in production?

Thanks,
- Quan