Re: [keyassure] Opening issue #21: "Need to specify which crypto

Martin Rex <mrex@sap.com> Mon, 07 March 2011 14:24 UTC

Return-Path: <mrex@sap.com>
X-Original-To: keyassure@core3.amsl.com
Delivered-To: keyassure@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id ADA593A6962 for <keyassure@core3.amsl.com>; Mon, 7 Mar 2011 06:24:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.219
X-Spam-Level:
X-Spam-Status: No, score=-10.219 tagged_above=-999 required=5 tests=[AWL=0.030, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Viy7bgm8FreO for <keyassure@core3.amsl.com>; Mon, 7 Mar 2011 06:24:51 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id 2DECD3A67CF for <keyassure@ietf.org>; Mon, 7 Mar 2011 06:24:51 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p27EPwpA026406 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 7 Mar 2011 15:26:03 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201103071425.p27EPvrB000688@fs4113.wdf.sap.corp>
To: hallam@gmail.com
Date: Mon, 07 Mar 2011 15:25:57 +0100
In-Reply-To: <AANLkTimd0hwypnvB0AQgS-3JwSe6BHOP-kOPhPmNjEq7@mail.gmail.com> from "Phillip Hallam-Baker" at Mar 5, 11 11:33:01 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: keyassure@ietf.org, paul.hoffman@vpnc.org
Subject: Re: [keyassure] Opening issue #21: "Need to specify which crypto
X-BeenThere: keyassure@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: Key Assurance With DNSSEC <keyassure.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/keyassure>
List-Post: <mailto:keyassure@ietf.org>
List-Help: <mailto:keyassure-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/keyassure>, <mailto:keyassure-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Mar 2011 14:24:52 -0000

Phillip Hallam-Baker wrote:
> 
> We do require TLS however.
> 
> VeriSign and Comodo have created roots with SHA2-256 and SHA2-384, the
> choice is thus not 'oddball'.

I assume you rather mean the signature algorithms
sha256WithRsaEncryption OID { 1, 2, 840, 113549, 1, 1, 11 }
sha384WithRsaEncryption OID { 1, 2, 840, 113549, 1, 1, 12 }

rather than the hash algorithms.


> 
> The criteria for abandoning an existing digest is not when the work factor
> below a certain threshold, it is when the work factor falls significantly
> below that advertised.

Nope, I doesn't have anything to do with advertisements.
The problem is when _assumptions_ about an algorithms strength are
shown to not hold, independent of how "strong" that algorithm is
advertised.

This is why we do worry about md5 when used for digital signatures,
and worry much less when md5 is used as HMAC-MD5 for integrity protection
of online communication protocols.



> 
> So SHA2-384 is to be preferred over SHA2-512 because even though it is
> easier to break, it has a much higher safety factor.
> 
> If someone comes up with an attack against SHA2-512 with O(2^480/2)
> complexity it would reduce the cost of attacking SHA2-512 but not the cost
> of attacking SHA2-384. So the 512 bit version would be 'compromised' but the
> 384 version would not.

That is marketing nonsense.

With that reasoning, we should use SHA-512/256 rather than SHA-256

  http://www.schneier.com/blog/archives/2011/02/nist_defines_ne.html
  http://csrc.nist.gov/publications/PubsDrafts.html#fips-180-4


I don't see any value in mandating any algorithm beyond SHA-256
at this point -- anticipating that there is going to be SHA-3
in the not so far future and a desire to support SHA-3 in DANE.



-Martin