Re: [perpass] RSA-OAEP

Richard Barnes <rlb@ipv.sx> Wed, 20 November 2013 17:18 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: perpass@ietfa.amsl.com
Delivered-To: perpass@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCA2B1AE0BC for <perpass@ietfa.amsl.com>; Wed, 20 Nov 2013 09:18:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dqG0OmWdJEkv for <perpass@ietfa.amsl.com>; Wed, 20 Nov 2013 09:18:30 -0800 (PST)
Received: from mail-ob0-f172.google.com (mail-ob0-f172.google.com [209.85.214.172]) by ietfa.amsl.com (Postfix) with ESMTP id E69521AE0B1 for <perpass@ietf.org>; Wed, 20 Nov 2013 09:18:29 -0800 (PST)
Received: by mail-ob0-f172.google.com with SMTP id gq1so5489648obb.17 for <perpass@ietf.org>; Wed, 20 Nov 2013 09:18:23 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=O13E4RksHGatAgQn1F2t4yMEF2RdVwMLNcdk933+NvA=; b=jzbKVzjGYmId74YYqJDzjyNoxnN9dWtcQJTEjttLDSnLBRuk7SJs1LsPnKvI897fZB M09VfFnSzi40i9NJeq51o/jQg/HflgiyhINNMNpSwUgzQBXCS1K8VSk4DdojxjpCQIp5 RPcevP2fRCDP5wc9h4IhuyKd+sXOu+2gRNzGiywz7JAFe8LhCcLgwboGcUklK0qahGdQ H77KOec6pqvztYV5lnAQ5FS3bNdicF9hDUwu5VZP8VGU492OgkLZmWvgCucfratdctYw 4LV5OvHJbFBA13wdiGiNdE77pAUGlwKfF4vQAux9+LGc/+aUQXK31zxfsIIs6/mw8gX7 ZCIg==
X-Gm-Message-State: ALoCoQnkyu2nemImFgbe2D2Slyv1atpMFtEM+9HgMf2YxBZ+hN3lnWarqG6krqGRLlOw3/6IA/lO
MIME-Version: 1.0
X-Received: by 10.182.153.41 with SMTP id vd9mr260871obb.87.1384967903357; Wed, 20 Nov 2013 09:18:23 -0800 (PST)
Received: by 10.60.31.74 with HTTP; Wed, 20 Nov 2013 09:18:23 -0800 (PST)
In-Reply-To: <32DE3A49-ACEE-48FC-93B2-E45CE7AE14AA@vigilsec.com>
References: <C9843EE0-93F1-4707-8911-D8A2AC334AC8@vigilsec.com> <CAL02cgTKVuA1wETubwLf_u=rYEEa=K8_JxNcFbC169V17A53wg@mail.gmail.com> <32DE3A49-ACEE-48FC-93B2-E45CE7AE14AA@vigilsec.com>
Date: Wed, 20 Nov 2013 12:18:23 -0500
Message-ID: <CAL02cgT43s=FG3gtU8zdvr6DdqsRVM80xbqdmR73WU+dYKZVNA@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
To: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="089e013a1046e7c74904eb9ef731"
Cc: perpass <perpass@ietf.org>
Subject: Re: [perpass] RSA-OAEP
X-BeenThere: perpass@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "The perpass list is for IETF discussion of pervasive monitoring. " <perpass.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/perpass>, <mailto:perpass-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/perpass/>
List-Post: <mailto:perpass@ietf.org>
List-Help: <mailto:perpass-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/perpass>, <mailto:perpass-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Nov 2013 17:18:32 -0000

That makes sense.  Would you say the same in the signature domain, i.e.,
PKCS#1 v1.5 -> PSS?


On Wed, Nov 20, 2013 at 12:07 PM, Russ Housley <housley@vigilsec.com> wrote:

> I do not know of any place where RSA-OAEP has been called out as the
> mandatory to implement algorithm, but there are many places where PKCS#1
> v1.5 still enjoys this status.  I suggest we make RSA-OAEP the mandatory to
> implement algorithm in our specifications.
>
> Russ
>
>
> On Nov 20, 2013, at 11:09 AM, Richard Barnes wrote:
>
> What are you proposing be done, besides supporting OAEP in new specs or
> back-porting it to old ones?  In order to make people use OAEP, we would
> need to call in the protocol police.
>
>
> On Wed, Nov 20, 2013 at 10:49 AM, Russ Housley <housley@vigilsec.com>wrote:
>
>> We have known for a ver long time that PKCS #1 Version 1.5 (see RFC 2313)
>> is vulnerable to adaptive chosen ciphertext attacks when applied for
>> encryption purposes.  Exploitation reveals the result of a particular RSA
>> decryption, requires access to an oracle which will respond to a hundreds
>> of thousands of ciphertexts), which are constructed adaptively in response
>> to previously-received replies providing information on the successes or
>> failures of attempted decryption operations.  As a result, the attack
>> appears significantly less feasible to perpetrate in store-and-forward
>> environments than for interactive ones.
>>
>> PKCS #1 Version 2.0 and Version 2.1 (see RFC 3447) include RSA-OAEP to
>> address this situation, but we have seen very little movement toward
>> RSA-OAEP.  While we are reviewing algorithm choices in light of the
>> pervasive surveillance situation, I think we should take the time to
>> address known vulnerabilities like this one.  If we don't, then we are
>> leaving an partially open door for a well funded attacker.
>>
>> Russ
>> _______________________________________________
>> perpass mailing list
>> perpass@ietf.org
>> https://www.ietf.org/mailman/listinfo/perpass
>>
>
> _______________________________________________
> perpass mailing list
> perpass@ietf.org
> https://www.ietf.org/mailman/listinfo/perpass
>
>
>
> _______________________________________________
> perpass mailing list
> perpass@ietf.org
> https://www.ietf.org/mailman/listinfo/perpass
>
>