Re: [saag] Improving the CHAP protocol

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Wed, 18 September 2019 16:23 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 057161200E0 for <saag@ietfa.amsl.com>; Wed, 18 Sep 2019 09:23:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6tKPdnbxVcom for <saag@ietfa.amsl.com>; Wed, 18 Sep 2019 09:22:59 -0700 (PDT)
Received: from mail-ot1-x32e.google.com (mail-ot1-x32e.google.com [IPv6:2607:f8b0:4864:20::32e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D53712006A for <saag@ietf.org>; Wed, 18 Sep 2019 09:22:59 -0700 (PDT)
Received: by mail-ot1-x32e.google.com with SMTP id z26so410191oto.1 for <saag@ietf.org>; Wed, 18 Sep 2019 09:22:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=MetJ5qqyNmWihORo4HFUScfK/xM3lMaTR+kCBbOA168=; b=a/2A7xgdL7jxJ67EC7TS+nq3PsEbuSqrd0nG6HEnrfttYxU8bOr0CqWqIy2FWU3kEs Ngy4y1eL3v+BY0IMzCeFwI4aMdkho5dJaF3KFnnBMaldsBhWWxMF1xUY1lJ0Gdzr9w0q BeVPXZx+MxWxWJy5G2QJNR1PmA+uIau50iuny0l8Ao2qn/cqe6XKFvj1fZ5BjWDbOIzP /NUs/tsL9/4gZkweydsRlJ5GnCGvzJ6F31X4XBnrFRCz1Cyw+fOPGh95PyQbH1BoJhtF LGHQvxu9KNSl4QyKeedQUfiRhtFINA11tnO5rdWYjuWE4LidLyAon8WBXm14XNZ545Tg A8jA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=MetJ5qqyNmWihORo4HFUScfK/xM3lMaTR+kCBbOA168=; b=ew3k6cQeFG07aTEjltDyF2CmhqN3PC0YyH2n+wambNl2QZAccq8UiL3ct8bFjqMPLc SPqu8Fp+y/EghKiyRYzF1dQ/0xR32GmIq5JfCSeVK7zmQcSTqbnUyFB0YMGGhGazU1GP xm5kUCXmYt2ktzkAvnXy5aag7dPnJRlvOswT+WjVo3Si9Hnxg2OyXHD09MunNoUiwVvI IUKjBf9zV3XJNX6ZfL5iayJqahjIXfOTcMgS5HviCiAXzuOjmzrXMO5p4Yes7dAFGICZ JawmjhZ3Le749dWYdYApwFbb0Utni5mfhhjVH/ypS8GbgZHWXw31ezWNqjwx/cLI1lyb R6QQ==
X-Gm-Message-State: APjAAAV+kHDiMAKkJc+IG+O7u2Xcv45z72ripGKUvIxQIHhl1pSEextD NzGybdD817P9C367Te8Xjew8DCd9dkE4gUHdXA2MbkVx
X-Google-Smtp-Source: APXvYqyCcJNVgrkjmMfzceMbCnUomUvfsjB/wrOw6iiVdrRGep5+uTFEwdInPO1m9aaYm1JpT/hbdMxoB7zQr6syoHU=
X-Received: by 2002:a05:6830:1bd4:: with SMTP id v20mr3706697ota.151.1568823778892; Wed, 18 Sep 2019 09:22:58 -0700 (PDT)
MIME-Version: 1.0
References: <9641f69d-0ffb-1c1d-7fb6-98ef4a54ad2c@redhat.com> <19010.1568821685@contrail-ubm16-mdb.svec1.juniper.net>
In-Reply-To: <19010.1568821685@contrail-ubm16-mdb.svec1.juniper.net>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Wed, 18 Sep 2019 12:22:29 -0400
Message-ID: <CAHbuEH4fZKn0UtMP-=rAufYLeO-XQS6eu4wxtGsZ-hac6omabg@mail.gmail.com>
To: "Mark D. Baushke" <mdb=40juniper.net@dmarc.ietf.org>
Cc: Maurizio Lombardi <mlombard@redhat.com>, saag@ietf.org
Content-Type: multipart/alternative; boundary="0000000000000e5f2d0592d64095"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/zzXNGDr8eir9wC7UoJUnrFkcwWo>
Subject: Re: [saag] Improving the CHAP protocol
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2019 16:23:02 -0000

Maurizio,

This is the right place to start the discussion.  If you pull together a
draft before the deadline and want a slot to present at SecDispatch, send a
message there as well.  SecDispatch will help find a home for the draft,
even if that is an AD sponsored draft (if there's not WG that is a fit).

Best regards,
Kathleen

On Wed, Sep 18, 2019 at 11:48 AM Mark D. Baushke <mdb=
40juniper.net@dmarc.ietf.org> wrote:

> Hi Maurizio,
>
> Summary: SHA2-512/256 looks good to me. You may also wish to consider
>          SHAKE128(M,256) or SHAKE256(M,256) generating 256 bits.
>
> Long reply:
>
> See "Comparing Hardware Performance of Round 3 SHA-3 Candidates using
> Multiple Hardware Architectures in Xilinx and Altera FPGAs"
>
> https://pdfs.semanticscholar.org/20e2/3a26384b0edc4a218d2d180f0658c1c9a05f.pdf
> and look for Keecak vs SHA-2 results.
>
> Doing SHA3 in hardware is going to be faster than doing SHA2 in
> hardware.
>
> Doing SHA3 in software is going to be much slower than doing SHA2 in
> software.
>
> Comparing SHA2-256 to SHA2-512/256 in software depends on the native
> size of a CPU word.
>
> On a 64bit CPU, I beleve that doing a SHA2-256 will be slower than
> doing a SHA2-512/256 on the order of 30% (best to run your own
> benchmarks using something like 'openssl speed').
>
> Per FIPS Publication 202, for SHA3, to get 256-bits of hash, there are
> alternatives: SHA3-256, and the two Extendable-Output Functions (XOF):
> SHAKE128 and SHAKE256. (There is no definition for SHA3-512/256.)
>
> I have not done any software performance analysis of SHA3 functionality,
> however, the https://keccak.team/2017/is_sha3_slow.html shows that using
> the XOF functions are on performance part with SHA-2 on common
> processors.
>
> Considering longer term safety of the 256-bit hashes...
>
> The SHA2-512/256 keeps an internal state of 1024 bits and displays only
> 256 bits of the finished hash. While SHA2-256 keeps an internal state of
> 512 bits and displays half of it (256 bits), so from a data hiding point
> of view is should be more secure to use SH2-512/256.
>
> As the intention is cryptographic agility, I think that adding
> SHA2-512/256 is a good idea.
>
> It may also be desirable to consult with your FIPS experts to determine
> if SHAKE{128,256} is acceptable to generate the 256-bits needed and be
> FIPS 140-2 compliant.
>
>         -- Mark
>
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
>


-- 

Best regards,
Kathleen