Re: [kitten] SPAKE and weak checksum types

Benjamin Kaduk <kaduk@mit.edu> Thu, 14 September 2017 01:36 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B556132F8F for <kitten@ietfa.amsl.com>; Wed, 13 Sep 2017 18:36:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zct8W1M-wIAB for <kitten@ietfa.amsl.com>; Wed, 13 Sep 2017 18:36:32 -0700 (PDT)
Received: from dmz-mailsec-scanner-8.mit.edu (dmz-mailsec-scanner-8.mit.edu [18.7.68.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 197F2132F82 for <kitten@ietf.org>; Wed, 13 Sep 2017 18:36:32 -0700 (PDT)
X-AuditID: 12074425-cadff70000007029-86-59b9dd1f8281
Received: from mailhub-auth-4.mit.edu ( [18.7.62.39]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-8.mit.edu (Symantec Messaging Gateway) with SMTP id 04.A0.28713.F1DD9B95; Wed, 13 Sep 2017 21:36:31 -0400 (EDT)
Received: from outgoing.mit.edu (OUTGOING-AUTH-1.MIT.EDU [18.9.28.11]) by mailhub-auth-4.mit.edu (8.13.8/8.9.2) with ESMTP id v8E1aTs8025340; Wed, 13 Sep 2017 21:36:30 -0400
Received: from kduck.kaduk.org (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id v8E1aPKo022804 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 13 Sep 2017 21:36:28 -0400
Date: Wed, 13 Sep 2017 20:36:25 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Greg Hudson <ghudson@mit.edu>
Cc: Henry B Hotz <hbhotz@oxy.edu>, kitten@ietf.org, Robbie Harwood <rharwood@redhat.com>
Message-ID: <20170914013625.GO96685@kduck.kaduk.org>
References: <x7defrdz0le.fsf@equal-rites.mit.edu> <A374D6EA-9C58-4A8B-A68F-1CF9DE20669C@oxy.edu> <363e60be-b63d-3be4-dfdb-0f085480a98b@mit.edu> <jlgingn6ezq.fsf@redhat.com>
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="5QAgd0e35j3NYeGe"
Content-Disposition: inline
In-Reply-To: <jlgingn6ezq.fsf@redhat.com>
User-Agent: Mutt/1.8.3 (2017-05-23)
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFtrAKsWRmVeSWpSXmKPExsUixG6nrit/d2ekQVsru8XHewtZLI5uXsVi sbOnidWB2WPJkp9MHlub/jJ7vN93lS2AOYrLJiU1J7MstUjfLoEr4+jJlcwFS4UrtjX2sTcw LhLoYuTgkBAwkTi1Ta+LkYtDSGAxk8SxKZNZIZyNjBJP50xngXCuMklcOvmIsYuRk4NFQFVi 8f8HzCA2m4CKREP3ZTBbREBR4tmquSwgNrNAosSP7t1gcWEBY4k9/X/YQWxekG13N7JDDN3E KNF7eC8rREJQ4uTMJ1DNZRKLD5xmAzmPWUBaYvk/DpAwp4CmxL17D8BuEBVQlpi3bxXbBEaB WUi6ZyHpnoXQDRHWkrjx7yUThrC2xLKFr5khbFuJdevesyxgZF/FKJuSW6Wbm5iZU5yarFuc nJiXl1qka6GXm1mil5pSuokRHBkuqjsY5/z1OsQowMGoxMP7wHJnpBBrYllxZe4hRkkOJiVR 3r26QCG+pPyUyozE4oz4otKc1OJDjCpAux5tWH2BUYolLz8vVUmE99QVoDrelMTKqtSifJgy aQ4WJXFecY3GCCGB9MSS1OzU1ILUIpisDAeHkgTv3NtAjYJFqempFWmZOSUIaSYOzkOMEhw8 QMPPgdTwFhck5hZnpkPkTzEqSonzOt4BSgiAJDJK8+B6QQlNInt/zStGcaC3hHkPgbTzAJMh XPcroMFMQIPPnN4BMrgkESEl1cBoO7F1apWAFsPyqTMjruz8XcsSE9gXw78yWvnt5b50k803 12ouWG2rUiGfIJfefDXR98lx3wk5TH/+2Gr2PtFfffqEkW+zCwPzi/CLZ/4z2LIb6rM6hORd 3varcL3n2bdLWL/qyeQ91ek7EXUxLuP7/Pc9+63Dnq/6K/5WNNnP2Lz62LOq7jwlluKMREMt 5qLiRAB0+k5WQwMAAA==
Archived-At: <https://mailarchive.ietf.org/arch/msg/kitten/FXL8hC0wYmtkXOlGOAf4rbHxil0>
Subject: Re: [kitten] SPAKE and weak checksum types
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Sep 2017 01:36:33 -0000

On Tue, Sep 12, 2017 at 12:47:21PM -0400, Robbie Harwood wrote:
> Greg Hudson <ghudson@mit.edu> writes:
> 
> > On 09/11/2017 03:35 PM, Henry B Hotz wrote:
> >
> >> IIUC you are concerned with the case that someone will stand up a kdc
> >> which will opportunistically use SPAKE, but supports older/weaker
> >> stuff. By its nature such a beast will be vulnerable to downgrade
> >> attacks and you can't solve that in SPAKE.
> >
> > If the KDC downgrades itself to encrypted timestamp for DES/RC4 keys,
> > only a passive attack is needed, versus an active attack to downgrade
> > to encrypted timestamp.

I must still be foggy from recovering from being sick; could you walk
me through the passive attack a bit more slowly (or which scenarios are
being compared)?


> > The KDC can't be responsible for preventing downgrades to encrypted
> > timestamp; the client has to refuse it (assuming no FAST or TLS
> > tunneling).
> 
> I think this is the important part for me: we tend to put the
> responsibility on the client to ensure that it receives an adequate
> level of protection.

Yes, this seems like a key point.

> > It will be much easier to configure a client to refuse encrypted
> > timestamp if it doesn't have to worry about the KDC refusing SPAKE
> > based on what enctypes it has for the client long-term key.
> 
> Agreed.

Yup; I think you should go ahead and make this change.  We can (and
are!) work on deprecating weak enctypes independently of new preauth
mechanisms.

-Ben