Re: [openpgp] OpenPGP SEIP downgrade attack

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 06 October 2015 01:52 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0180E1B2D2C for <openpgp@ietfa.amsl.com>; Mon, 5 Oct 2015 18:52:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Os13J2PNFcge for <openpgp@ietfa.amsl.com>; Mon, 5 Oct 2015 18:52:01 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C37C1B2D18 for <openpgp@ietf.org>; Mon, 5 Oct 2015 18:52:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1444096320; x=1475632320; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=MnbcZ/39N76IhROQ+VgNwuj9F5rOy8aywcVBNklrSsI=; b=KLBwjoTlQsIfz7JwXoek39gTF5YD5Kh482mOXW/BWZz4SqC81g/h8V5P Udgpe31e5lBzNP+GH7af4nc+OHrtPi794XHoaaTXvEA054qP9cbtm/QIk 8Wb8eO9P8NFCNs2pklH2nNrUAN5lzxYJhmtD7BUHP5rQAUFdbDdDvvhxv RRuX12A/YKVex05/Eg5kBayF0Mt/anZScccFe+7ReoOy7RM0BRF4faC5y 7UMdr2KEld1y6pfyaJLX3E9gYUTdOn1UsgQ+iCuFpJACFGx3G1kF/Z9M+ 4s3tQuzAeyBXfBopREDZMmQ9/7w11kduZ1qZJOGDvKv5u0/0Kic6LaRrM Q==;
X-IronPort-AV: E=Sophos;i="5.17,641,1437393600"; d="scan'208";a="46650910"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 06 Oct 2015 14:51:59 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.51]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Tue, 6 Oct 2015 14:51:58 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Werner Koch <wk@gnupg.org>, Jonas Magazinius <jonas.magazinius@assured.se>
Thread-Topic: [openpgp] OpenPGP SEIP downgrade attack
Thread-Index: AQHQ/3dAIgzGDRicekamqnyxIGnZTZ5dNOhtgAB/Q6w=
Date: Tue, 06 Oct 2015 01:51:58 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B28383@uxcn10-5.UoA.auckland.ac.nz>
References: <56128436.40607@assured.se>,<87y4fh4210.fsf@vigenere.g10code.de>
In-Reply-To: <87y4fh4210.fsf@vigenere.g10code.de>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/OGsjW7eZQD6EXfM-syrKzBAF_uY>
Cc: "cfrg@mail.ietf.org" <cfrg@mail.ietf.org>, "openpgp@ietf.org" <openpgp@ietf.org>, "cryptography@metzdowd.com" <cryptography@metzdowd.com>
Subject: Re: [openpgp] OpenPGP SEIP downgrade attack
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Oct 2015 01:52:02 -0000

Werner Koch <wk@gnupg.org> writes:

>More important however is my remark that we need to get MDC deployed so 
>that we can issue an error for non MDC packets instead of just a warning.

We don't need to get it deployed, we need to get it replaced by encrypt-
then-MAC, with the whole handled in a manner where downgrade attacks aren't
possible.

Peter.