Re: [OPSEC] draft-bhatia-manral-igp-crypto-requirements

Vishwas Manral <vishwas.ietf@gmail.com> Tue, 10 March 2009 16:03 UTC

Return-Path: <vishwas.ietf@gmail.com>
X-Original-To: opsec@core3.amsl.com
Delivered-To: opsec@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7BF5B3A6AD6 for <opsec@core3.amsl.com>; Tue, 10 Mar 2009 09:03:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R5yguaaqI9Yr for <opsec@core3.amsl.com>; Tue, 10 Mar 2009 09:03:34 -0700 (PDT)
Received: from yx-out-2324.google.com (yx-out-2324.google.com [74.125.44.29]) by core3.amsl.com (Postfix) with ESMTP id 57C763A6954 for <opsec@ietf.org>; Tue, 10 Mar 2009 09:03:34 -0700 (PDT)
Received: by yx-out-2324.google.com with SMTP id 8so1764028yxm.49 for <opsec@ietf.org>; Tue, 10 Mar 2009 09:04:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=6QlagiuXKiJceJpRUSSEDQF8S7DtnPDnZxXvbZ9dHf4=; b=Hw35izmPYXbaqteQ8yeVILcfYQTllIyUzy9BUozN6XWK16mOPmtbiupKJGEkhmpHve InSlsRpCgu7CUGogQZrCPQwFhNhWrRdi27BShpjfnn6uRcd02F8zkdt1cEG31+yxYaD+ HR8F+W3ll4E93ox1pDQICE3ZDeg/LfS72OoO4=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; b=sI5rjc2RITpHD/R5hot8my4ZvojxcZ+fJ+26Z6btwApkylQoyj4EQ5lMtcoGmCXaTS mWqb1h8wisc6JlkksRWUdb6ZCvTQ2syH93OVVmEI03QTYFTNj/W3QJIxKEbNTaMkn0yX 8gxjchk+k4jgZbFzoorNyZ9ZCoGAxpljJSDv0=
MIME-Version: 1.0
Received: by 10.143.39.16 with SMTP id r16mr3142253wfj.249.1236701048709; Tue, 10 Mar 2009 09:04:08 -0700 (PDT)
In-Reply-To: <808FD6E27AD4884E94820BC333B2DB7727F1CB1A8B@NOK-EUMSG-01.mgdnok.nokia.com>
References: <808FD6E27AD4884E94820BC333B2DB7727F1CB1A8B@NOK-EUMSG-01.mgdnok.nokia.com>
Date: Tue, 10 Mar 2009 09:04:08 -0700
Message-ID: <77ead0ec0903100904u40f714b6t495656ca79db6c4b@mail.gmail.com>
From: Vishwas Manral <vishwas.ietf@gmail.com>
To: Pasi.Eronen@nokia.com
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: tim.polk@nist.gov, opsec@ietf.org
Subject: Re: [OPSEC] draft-bhatia-manral-igp-crypto-requirements
X-BeenThere: opsec@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: opsec wg mailing list <opsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/opsec>, <mailto:opsec-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/opsec>
List-Post: <mailto:opsec@ietf.org>
List-Help: <mailto:opsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsec>, <mailto:opsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Mar 2009 16:03:35 -0000

Hi Pasi,

Thanks a lot for clarifying this further. I will probably try to meet
you if I can make it to the IETF this time over.

Thanks again,
Vishwas

On Tue, Mar 10, 2009 at 12:27 AM,  <Pasi.Eronen@nokia.com> wrote:
> Folks,
>
> Some folks have asked us off-list if this is a new normative IETF
> Security Area policy about cryptographic algorithms, and if it is, why
> it comes from the area directors instead of, say, SAAG (IETF's
> Security Area Advisory Group) or CFRG (IRTF's Crypto Forum Research
> Group).
>
> So, to clarify: this is *not* an IETF security area policy; this was
> our (Pasi's and Tim's) personal advice to a specific question whether
> adding HMAC-SHA1 support to routing protocols that currently only
> support MD5-based MACs makes sense or is waste of time (either because
> MD5 is good enough for MACs, or because SHA1-based MACs are not good
> enough).
>
> Our opinion is a qualified "yes": it's better to get rid of MD5, and
> adding support for e.g. HMAC-SHA1 (which we think will be OK for long
> time) makes sense *if* at the same time we can do other improvements.
> These could include taking a look at the algorithm agility parts of
> the protocols (so that adding new MACs in the future will be less
> painful, and making sure we can support non-hash-based MACs), making
> sure we can do key rollovers without tearing down sessions, improving
> MAC coverage, improving replay protection, and so on.
>
> Most of these benefits are not specifically about HMAC-SHA1, and
> adding support for some other good MAC could be done instead.  The
> IETF does not have any official policy on what MACs are good and what
> are not, but going forward, we'd recommend considering non-hash based
> MACs, too (so phrasing the situation as MD5 vs. SHA1 is not really
> accurate if the protocols really need a MAC, not a hash).
>
> On the other hand, in any given protocol the use of MD5 might not be
> currently the weakest link. And if your secret key is something
> network administrators can easily remember and type in (as opposed to
> copy-pasting from somewhere), it's probably also trivial to discover
> by brute force. So when considering adding features to routing
> protocols, new hash or MAC algorithms may not necessarily be the
> highest priority.
>
> For those who would be interested in having a more comprehensive
> IETF-wide policy about hash algorithms, some folks at CFRG are
> currently thinking about writing something (perhaps an update to RFC
> 4270 or something else). Interested folks might want to contact the
> CFRG chairs and exchange ideas at IETF74.
>
> Best regards,
> Pasi & Tim
>
>> -----Original Message-----
>> From: Vishwas Manral <vishwas.ietf@gmail.com>
>> Sent: Mon, 23 Feb 2009 20:09:05 -0800
>> To: opsec wg mailing list <opsec@ietf.org>
>> Sent: 24 February, 2009 19:12
>> Subject: [OPSEC] draft-bhatia-manral-igp-crypto-requirements
>>
>>
>> Hi folks,
>>
>> We now have got some clear guidance regarding this document from the
>> Security AD's regarding the cryptographic algorithms (Joel has been
>> privy to those mails). The guidance seems to second what Hugo and
>> other cryptographers have been stating all along. The crux of what
>> has been said is:
>>
>> MD5 should not be used for crypto purposes. SHA-1 though stronger is
>> also vulnerable. HMAC-MD5 though not yet vulnerable looks highly
>> suspect and should not be reccomended. HMAC-SHA-1 for now looks ok
>> and can be reccomended. Goinf forward we should try to reccomend the
>> SHA-2 family of protocols.
>>
>> With these clear guidances matching what we have in our documents, I
>> would like to ask the working group to look into this document
>> further. We can then look at getting this as a WG document.
>>
>> Thanks,
>> Vishwas
> _______________________________________________
> OPSEC mailing list
> OPSEC@ietf.org
> https://www.ietf.org/mailman/listinfo/opsec
>