Re: [saag] Improving the CHAP protocol

John Mattsson <john.mattsson@ericsson.com> Thu, 26 September 2019 07:45 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9CC7512080F for <saag@ietfa.amsl.com>; Thu, 26 Sep 2019 00:45:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DvRfYPk01hS4 for <saag@ietfa.amsl.com>; Thu, 26 Sep 2019 00:45:26 -0700 (PDT)
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (mail-eopbgr30071.outbound.protection.outlook.com [40.107.3.71]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8833312004C for <saag@ietf.org>; Thu, 26 Sep 2019 00:45:26 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OBOKNObZc2YFJNS38PmU548g0oTpLFo8Ux6kvTSU+DGVRxlB/BNLxkGEjcISPlRlNmAptPunFe8t4tNXGaOPfkBuR9HV6zob8kOOe53U8NMyA7pooBDEuAfS7ZItAwRt10KSD8l4lKSe/ypHfs6SajQsjALoEkB8CZuvN0aRV0FtDwGxi/SfxsKK65Da9jp4kcsRxmMbMEWEfVb7i3G51Xr7VQzx8TX+N4hjYMQ4KKJqOLypwLl6op19YpOvJkXuz0VcXwSMD4kqXRhmEXWgErlR0SMbDYnrKFyin+aRr26RLkBiU6AE3EcR6kZ8IB1j6MActtJRpXUSQiBx3yGqew==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YBFOGad8Xpa7ZoOeypwILdAoQ0D0RcFavmUJtsMTTPk=; b=jhlTyQTsRo49UO7579fW7YT6rUYqcs+Esj8rg41rwNtH4crWbKTQrfvLBSrlnEDQaqPT8R3yb20jSTVaZReRKX/ZHV9S8SZ7aHXq4ljjDURNoOHQhAZoDgVxXc7/X+4dOO1y1nOiOGNNytVFgIvkCdWLRKY+8+9UNqFKiC+W++LgFpct7J+2k11ZhIOhlCY+WNIlYBJortA5Sgz0SxqjdX85LFeAObLeN7bQHEybzndGonSbcgTEY4vKf6KOO0H0i57nkQZbnrR6CToux7rpPyn1VsrCT4aZhVcBKWdBJw8BakJBaKhTyeQL3F3S+N0V6vMBY+d0Rp5p4K8q+SSPjg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YBFOGad8Xpa7ZoOeypwILdAoQ0D0RcFavmUJtsMTTPk=; b=b9PApeQjgxTY0ojqeLO+dERqvEWPPFS1dyrvA3eV7yebE+8ZxF/O6V40FnSNJlbK+c9I4e5cQyKq1DYOyA297XBONPX7kEftCDN8KdU25mm6dD6VOc4RaBQSbUd6choyC+DYRzw0v9XRrKiUg1rHraCcxGXMW/VdWZ+zhhRg7Kw=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.165.153) by HE1PR07MB4379.eurprd07.prod.outlook.com (20.176.164.153) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2327.9; Thu, 26 Sep 2019 07:45:24 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::c8fb:acc1:b00e:84ef%6]) with mapi id 15.20.2305.013; Thu, 26 Sep 2019 07:45:24 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "Mark D. Baushke" <mdb=40juniper.net@dmarc.ietf.org>, Jim Schaad <ietf@augustcellars.com>
CC: "saag@ietf.org" <saag@ietf.org>
Thread-Topic: [saag] Improving the CHAP protocol
Thread-Index: AQHVbhyYCYcHWGngr0yyn5sVfxkQYac2abmAgAKtrACAAJaMgIABRZYAgAG2o4CAAAjIgIAAGs6AgAD0QoA=
Date: Thu, 26 Sep 2019 07:45:24 +0000
Message-ID: <2558A4D5-B732-4862-9692-A86735A82BD1@ericsson.com>
References: <9641f69d-0ffb-1c1d-7fb6-98ef4a54ad2c@redhat.com> <1569087342890.52733@cs.auckland.ac.nz> <4354cf7e-74f2-d36c-5fa0-587a2118a507@redhat.com> <CE03DB3D7B45C245BCA0D243277949363070E288@MX307CL04.corp.emc.com> <1569336830344.45369@cs.auckland.ac.nz> <CE03DB3D7B45C245BCA0D2432779493630711EBF@MX307CL04.corp.emc.com> <01ae01d573c7$97de44b0$c79ace10$@augustcellars.com> <26766.1569438669@contrail-ubm16-mdb.svec1.juniper.net>
In-Reply-To: <26766.1569438669@contrail-ubm16-mdb.svec1.juniper.net>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1d.0.190908
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [78.78.62.177]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: d69a20ef-2aaa-4d64-7f41-08d742557d9e
x-ms-traffictypediagnostic: HE1PR07MB4379:
x-ms-exchange-purlcount: 1
x-microsoft-antispam-prvs: <HE1PR07MB43795E5855F9A1D9A056D2F989860@HE1PR07MB4379.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 0172F0EF77
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(136003)(366004)(39860400002)(346002)(376002)(396003)(13464003)(189003)(199004)(99286004)(86362001)(486006)(14444005)(5660300002)(71200400001)(71190400001)(36756003)(186003)(76176011)(476003)(446003)(25786009)(26005)(2616005)(478600001)(256004)(14454004)(44832011)(66066001)(102836004)(6506007)(966005)(53546011)(8936002)(305945005)(76116006)(66946007)(11346002)(7736002)(66446008)(64756008)(66476007)(66556008)(8676002)(6436002)(110136005)(3846002)(33656002)(6116002)(58126008)(81166006)(81156014)(316002)(6246003)(4326008)(229853002)(6486002)(2906002)(6512007)(6306002); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4379; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: L7jiXq+GkjHTi/CpOjvpNYTfhuGWDRp3doU2SWELBdRQ/fvw24TRgr1IED0XgrscHG96ja3jMUAsheJmv6c5+q21h2NYvzEtf5LUwvnwkKPtpKLdIHgQsGDlMUH8HL8mnh0U51ZTWTbC6T3pBNDyScJRvR/bcyWBKc036KU9mC4BYFxVEDvgCRRAW/NCxKe1zHtlQGX8wSSA713EEDwprI92GhwO7GdXxWf57I6XLUKUL1D9nUZt7Yyby/S3lH8lgd7luAyJ0VgwHn8WQ3YEBwj4BiQHH0gL61EPp5vm/86kmKEpeue+CAi1TfWWbZJDBqjOhMnEV0+jW0T6m9/PHxq+IsgTvakcweMwSt/eXokRq1SI/k275sqkmh+JJ+az75DAAvVuFCDdnGRWe5J0ltVtmRZAMy9V4ASCJbEnsPW4bEYQ0mCaXhTexZr7czFDJZ17KlqC4IkbD7ROenlLeg==
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <3F5554FC2CA8FC43B9DBE435C79051F7@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: d69a20ef-2aaa-4d64-7f41-08d742557d9e
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Sep 2019 07:45:24.2337 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 6E99xOIJBJC1ng1uw4ayeAm4ejzCZZCsdfFGO+Mggg+dni+tHfc+JsdA8a5zaklaHNv+j/AibbkSmFdeGaPebBPV3JZ130rH+Cy/14RC/VI=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4379
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/6jxxMNGaWEIx8tq8F8gDDcJsVy4>
Subject: Re: [saag] Improving the CHAP protocol
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Sep 2019 07:45:30 -0000

I would also prefer SHAKE compared to SHA3-256. I think SHAKE128 offer enough security for the foreseeable future, but just SHAKE256 may be better if we want a single algorithm to fulfil 256-bit security requirements from e.g. governments. Do/will any constrained IoT devices use CHAP? Then their requirements should be taken into account.

/John

-----Original Message-----
From: saag <saag-bounces@ietf.org> on behalf of "Mark D. Baushke" <mdb=40juniper.net@dmarc.ietf.org>
Date: Wednesday, 25 September 2019 at 21:11
To: Jim Schaad <ietf@augustcellars.com>
Cc: "saag@ietf.org" <saag@ietf.org>
Subject: Re: [saag] Improving the CHAP protocol

    Jim Schaad <ietf@augustcellars.com> writes:
    
    > If you do that, I don't know if you want SHA3-256 or SHAKE. SHAKE
    > seems to be used more from what I have seen so far.
    
    I think SHAKE256 is the better entry in my opinion if you want something
    for the future.
    
    I believe you will find implementations in popular crypto libraries
    (provided in alphabetical order) such as Bouncy Castle, Crypto++,
    Libgcrypt, and OpenSSL.
    
    	-- Mark
    
    _______________________________________________
    saag mailing list
    saag@ietf.org
    https://www.ietf.org/mailman/listinfo/saag