Re: [jose] comments on draft-jones-json-web-signature and draft-jones-json-web-encryption

"Jeremy Laurenson (jlaurens)" <jlaurens@cisco.com> Wed, 16 November 2011 20:53 UTC

Return-Path: <jlaurens@cisco.com>
X-Original-To: jose@ietfa.amsl.com
Delivered-To: jose@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C7D321F91E1 for <jose@ietfa.amsl.com>; Wed, 16 Nov 2011 12:53:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.332
X-Spam-Level:
X-Spam-Status: No, score=-4.332 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, J_CHICKENPOX_34=0.6, RCVD_IN_DNSWL_MED=-4, SARE_HTML_USL_OBFU=1.666]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SkvbzvNwuJ65 for <jose@ietfa.amsl.com>; Wed, 16 Nov 2011 12:53:07 -0800 (PST)
Received: from rcdn-iport-1.cisco.com (rcdn-iport-1.cisco.com [173.37.86.72]) by ietfa.amsl.com (Postfix) with ESMTP id B686E21F9145 for <jose@ietf.org>; Wed, 16 Nov 2011 12:53:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=jlaurens@cisco.com; l=25435; q=dns/txt; s=iport; t=1321476786; x=1322686386; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=1V9RuhtG6EJpOd/yDIRWyTm8E5EI9zjEGiGLVj4h//0=; b=S9Cxzlm0l7bkww72xGJ3pgf6iuJGKhaiPcmyX+ltf1i1D3ROsWhzXkp2 rjb6AFtqOvrFCEJJrw72ogW/Dh3FpHViM0+DQBKDIM5C+3xqKRJPZL321 qSCLJ1tfnDjzxBD6+k0J9R1W5lOTc5cVO+sRaHTPDXF9N3TLsLqF0er49 w=;
X-Files: smime.p7s : 4391
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: At8AAPIhxE6tJXG+/2dsb2JhbABDgk2CNJR0iBUBh3h+B4FyAQEBBAEBAQ8BEARBBhcEAgEIEQQBAQEnAwICAiULFAkIAgQTDhSHaJo9AYxZkg2JATNjBI8BhTOQUYEr
X-IronPort-AV: E=Sophos; i="4.69,523,1315180800"; d="p7s'?scan'208,217"; a="36686460"
Received: from rcdn-core2-3.cisco.com ([173.37.113.190]) by rcdn-iport-1.cisco.com with ESMTP; 16 Nov 2011 20:53:06 +0000
Received: from xht-rcd-x02-p.cisco.com (xht-rcd-x02-p.cisco.com [173.37.178.213]) by rcdn-core2-3.cisco.com (8.14.3/8.14.3) with ESMTP id pAGKr6JT032628 for <jose@ietf.org>; Wed, 16 Nov 2011 20:53:06 GMT
Received: from xmb-rcd-x01-p.cisco.com ([169.254.3.186]) by xht-rcd-x02-p.cisco.com ([173.37.178.213]) with mapi id 14.01.0339.001; Wed, 16 Nov 2011 12:53:05 -0800
From: "Jeremy Laurenson (jlaurens)" <jlaurens@cisco.com>
To: "jose@ietf.org" <jose@ietf.org>
Thread-Topic: [jose] comments on draft-jones-json-web-signature and draft-jones-json-web-encryption
Thread-Index: AQHMpG8aZzLU4CpLAEKWbgJEKFjWYpWwgLYA
Date: Wed, 16 Nov 2011 20:53:05 +0000
Message-ID: <43151656-5D9C-4876-83FC-5070FE5155F7@cisco.com>
References: <9509AB72-10CC-4BA6-A61C-AD9C4AC7944A@cisco.com> <B26C1EF377CB694EAB6BDDC8E624B6E73A8BEDC2@SN2PRD0304MB235.namprd03.prod.outlook.com> <4E1F6AAD24975D4BA5B16804296739435F7113A8@TK5EX14MBXC285.redmond.corp.microsoft.com> <109CDA9B-7427-4FB5-ADFD-4A72E82E4CAA@cisco.com> <CABzCy2Ag0vWp-G9WiDEiEfaQNYjVWhcThQME4xLnzxWySxLGAQ@mail.gmail.com>
In-Reply-To: <CABzCy2Ag0vWp-G9WiDEiEfaQNYjVWhcThQME4xLnzxWySxLGAQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [173.37.178.200]
x-tm-as-product-ver: SMEX-10.0.0.4211-6.800.1017-18522.005
x-tm-as-result: No--58.645900-8.000000-31
x-tm-as-user-approved-sender: No
x-tm-as-user-blocked-sender: No
Content-Type: multipart/signed; boundary="Apple-Mail=_0F1653A0-23E7-44B2-9694-B57758D34DA1"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
Subject: Re: [jose] comments on draft-jones-json-web-signature and draft-jones-json-web-encryption
X-BeenThere: jose@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Javascript Object Signing and Encryption <jose.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/jose>, <mailto:jose-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/jose>
List-Post: <mailto:jose@ietf.org>
List-Help: <mailto:jose-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/jose>, <mailto:jose-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Nov 2011 20:53:08 -0000

+1

On Nov 16, 2011, at 9:50 AM, Nat Sakimura wrote:

> "JSON Web Signature and Message Authentication" is a bit verbose, but accurate so I like it. 
> 
> =nat
> 
> On Wed, Nov 16, 2011 at 8:25 PM, David McGrew <mcgrew@cisco.com> wrote:
> Hi Mike,
> 
> 
> On Nov 15, 2011, at 5:57 PM, Mike Jones wrote:
> 
> Upon reflection since Monday's meeting, I believe that the draft title should stay "JSON Web Signature" (as Tony pointed out, "Signing" is in the WG's name!)
> 
> we should not be concerned about consistency with the WG name, but instead about the perceptions of the reader.  We can't blame the reader for expecting an RFC with "signatures" in its name to provide asymmetric authentication.  Will implementations that include the symmetric message authentication code, but lack any actual signature mechanisms, be able to claim conformance to the specification?
> 
> 
> but the text should be clear that the spec describes both how to perform digital signatures and how to perform HMAC operations).  It will no longer use the term "signing" when referring to HMAC operations.
> 
> 
> Great, that's a key point.
> 
> 
> As Eric Rescorla pointed out during the meeting, the problem with splitting out HMAC into a different spec is that the preparation of the content is essentially identical between the two kinds of operations.  The amount of duplication resulting wouldn't be doing the users of the specs any favors.
> 
> Avoiding duplication is a good goal.  Another way to achieve it, while being more clear about what conformance to the spec means, is to have two drafts, with the MAC draft using definitions from the Signature draft.  Say, the Signature draft could have a section or two that applies to both, and the MAC draft references those sections.
> 
> If there is only going to be one draft, then I strongly encourage the WG to use a generic term like "authentication" in the title, or to have the title describe both security mechanisms: "JSON Web Signature and Message Authentication".
> 
> David
> 
> 
> 
>                                -- Mike
> 
> -----Original Message-----
> From: jose-bounces@ietf.org [mailto:jose-bounces@ietf.org] On Behalf Of Anthony Nadalin
> Sent: Tuesday, November 15, 2011 5:50 PM
> To: David McGrew; jose@ietf.org
> Subject: Re: [jose] comments on draft-jones-json-web-signature and draft-jones-json-web-encryption
> 
> At the same time we don't want to confuse folks the other way to have them think we are not addressing signature. The WG name does have signing in it. One option would be to split out the MAC from the signing
> 
> -----Original Message-----
> From: jose-bounces@ietf.org [mailto:jose-bounces@ietf.org] On Behalf Of David McGrew
> Sent: Tuesday, November 15, 2011 4:40 AM
> To: jose@ietf.org
> Subject: [jose] comments on draft-jones-json-web-signature and draft-jones-json-web-encryption
> 
> Hi
> 
> I would like to contribute the following comments.  I have not been closely following the WG, so apologies in advance if I'm rehashing something.
> 
> The json-web-signature draft should be changed by using the more generic "authentication" instead of "signature", as suggested in
> Section 9.   HMAC is a (symmetric) message authentication code, and
> not an (asymmetric) digital signature algorithm.  See RFC 4949 for instance for the appropriate definitions.  Calling HMAC a signature method will confuse readers going forward and potentially set incorrect expectations. I suggest the following changes (not because I think these are the only good alternatives, but because I want to be
> constructive):
> 
> "JSON Web Signature" -> "JSON Web Authentication"
> "sign" -> "authenticate"
> "signing" -> "authenticating"
> "signature" -> "authentication data"
> 
> The security considerations of json-web-signature should explain the difference between symmetric and asymmetric encryption.
> 
> Section 9 mentions the possibility of including an unkeyed checksum based on SHA-256.  If that is done, then that will potentially confuse the issue further.  What would the value of that checksum be, and
> would it be a security mechanism?   If it is defined, I suggest that
> it be done in a different draft.
> 
> Why are we allowing unauthenticated encryption in draft-jones-json-web-
> encryption?   Authenticated Encryption with Associated Data (AEAD) is
> recommended (in the form of AES-GCM) in the draft, and it avoids all sorts of security issues that are present with unauthenticated encryption (besides being theoretically vulnerable, it has fallen victim to practical attacks [1][2][3][4][5][6][7][8]).  Note that some of these attacks apply when encryption is loosely bound to authentication.  I suggest that AEAD be the only encryption method, and that an RFC 5116 interface be included.  Since GCM is recommended, the interface is already there, but not called out.  Omitting unauthenticated encryption will simplify the spec, and improve security.  If there is some percieved issue with AES-GCM, there are other AEAD algorithms that can be used, AES-SIV (synthetic IV mode)
> for instance, or a generic CBC+HMAC composition.   In any case, I
> offer to help craft and/or review this text.
> 
> A minor point: JWE recommends AES-GCM; why not have json-web-signature recommend AES-GMAC?
> 
> json-web-signature says that "Related encryption capabilities are
> described in the separate JSON Web Encryption (JWE) specification".
> The JWE specification says that "In general, senders SHOULD sign the message and then encrypt the result (thus encrypting the
> signature)".   There ought to be better recommendations for security.
> For instance, encryption without authentication should be disallowed.
> 
> regards,
> 
> David
> 
> --
> 
> 
> [1] Vaudenay, "Security Flaws Induced by CBC Padding Applications to SSL, IPSEC, WTLS...", EUROCRYPT 2002.
> 
> [2] Rizzo, Duong, "Practical Padding Oracle Attacks", Black Hat Europe, 2010.
> 
> [3] Jager, Somorovsky, "How To Break XML Encryption", 18th ACM Conference on Computer and Communications Security (CCS), 2011.
> 
> [4] Bellare, Kohno, Namprempre, "Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then- Encrypt-and-MAC paradigm", ACM Transactions on Information and System Security, May 2004.
> 
> [5] Rizzo, Thai, "BEAST: Surprising crypto attack against HTTPS", Ekoparty, 2011.
> 
> [6] Bellovin, “Problem Areas for the IP Security Protocols”, Sixth Usenix Unix Security Symposium, 1996.
> 
> [7] Paterson, Yau, “Cryptography in theory and practice: The case of encryption in IPsec”, EUROCRYPT 2006,
> 
> [8] Degabriele, Paterson, "Attacking the IPsec Standards in Encryption- only Configurations", IEEE Symposium on Security and Privacy, 2007.
> 
> 
> 
> 
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose
> 
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose
> 
> 
> 
> -- 
> Nat Sakimura (=nat)
> Chairman, OpenID Foundation
> http://nat.sakimura.org/
> @_nat_en
> 
> _______________________________________________
> jose mailing list
> jose@ietf.org
> https://www.ietf.org/mailman/listinfo/jose