Re: [saag] Revision of "Attacks on Cryptographic Hashes in Internet Protocols"

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 14 November 2012 22:33 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33FA421F8809 for <saag@ietfa.amsl.com>; Wed, 14 Nov 2012 14:33:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.505
X-Spam-Level:
X-Spam-Status: No, score=-102.505 tagged_above=-999 required=5 tests=[AWL=0.094, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id epOFg2vavkau for <saag@ietfa.amsl.com>; Wed, 14 Nov 2012 14:33:42 -0800 (PST)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id A4C0C21F86D1 for <saag@ietf.org>; Wed, 14 Nov 2012 14:33:42 -0800 (PST)
Received: from [10.20.30.102] (50-0-66-243.dsl.dynamic.fusionbroadband.com [50.0.66.243]) (authenticated bits=0) by hoffman.proper.com (8.14.5/8.14.5) with ESMTP id qAEMXdax031994 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Wed, 14 Nov 2012 15:33:39 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <50A40FC8.8080602@brainhub.org>
Date: Wed, 14 Nov 2012 14:33:43 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <9BE0FD3C-F9CE-492E-A64C-D7CFB7961D3C@vpnc.org>
References: <9B93EFAD-AD9B-4402-8CC2-79239EB3DF2E@vpnc.org> <50A40FC8.8080602@brainhub.org>
To: Andrey Jivsov <openpgp@brainhub.org>
X-Mailer: Apple Mail (2.1499)
Cc: IETF Security Area Advisory Group <saag@ietf.org>
Subject: Re: [saag] Revision of "Attacks on Cryptographic Hashes in Internet Protocols"
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Nov 2012 22:33:43 -0000

On Nov 14, 2012, at 1:40 PM, Andrey Jivsov <openpgp@brainhub.org> wrote:

> SHA-2 is well-supported today, but there are no solid reasons why SHA-3 will not be supported equally well in the future.

In that future, we can re-look at support for it in IETF protocols. For now, algorithm agility might be sufficient.

> Let's say there is a protocols that is hardwired to SHA1 or MD5. Are we telling people thinking about its improvement to go with the SHA-2?

Yes.

> What about newly designed protocols?

The same.

> If you are a maintainer, what would you prefer: worry about explaining to others that "my SHA-2 use doesn't depend on collision resistance and is not vulnerable to extension attacks", v.s. I "use SHA-3".

Nowhere did we say that you should not use SHA-3. In fact, we said the opposite. We said there was no need to push that.

> I suggest that the document at least softens the statements on SHA-2 v.s. SHA-3. Ideally, I would like to see a path on which we move to the universally supported SHA-3 and, hopefully, the hardware manufacturers are comfortable to jump in.

That's one view; we took a different one. So far, we have had good support in the IETF community for our view, but at some point that might change.

--Paul Hoffman