Re: [secdir] secdir review of draft-baeuerle-netnews-cancel-lock-05

Michael Bäuerle <michael.baeuerle@stz-e.de> Fri, 30 June 2017 16:31 UTC

Return-Path: <michael.baeuerle@stz-e.de>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D6AE130141; Fri, 30 Jun 2017 09:31:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5WuropfKnqHQ; Fri, 30 Jun 2017 09:31:35 -0700 (PDT)
Received: from hardbaer.com (mail.hardbaer.com [91.250.101.142]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 156E9126557; Fri, 30 Jun 2017 09:31:34 -0700 (PDT)
X-No-Relay: not in my network
X-No-Relay: not in my network
X-No-Relay: not in my network
X-No-Relay: not in my network
Received: from WStation4 (business-092-079-177-146.static.arcor-ip.net [92.79.177.146]) by hardbaer.com (Postfix) with ESMTPSA id 7D68B280A52; Fri, 30 Jun 2017 18:31:31 +0200 (CEST)
Date: Fri, 30 Jun 2017 18:31:22 +0200
From: Michael Bäuerle <michael.baeuerle@stz-e.de>
To: David Mandelberg <david@mandelberg.org>
Cc: iesg@ietf.org, secdir@ietf.org, draft-baeuerle-netnews-cancel-lock.all@ietf.org
Message-ID: <20170630183122.5b8b10ae@WStation4>
In-Reply-To: <79785418-2159-2dba-3beb-b9391a5a2ddf@mandelberg.org>
References: <79785418-2159-2dba-3beb-b9391a5a2ddf@mandelberg.org>
Organization: STZ Elektronik
User-Agent: Claws-Mail/3.13.1
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; boundary="Sig_//0eltdKLevD5K+JW.qZ007W"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/6TUZT7J8U9Z6yU0r6Gon90aDZDQ>
Subject: Re: [secdir] secdir review of draft-baeuerle-netnews-cancel-lock-05
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jun 2017 16:31:37 -0000

David Mandelberg wrote:
> 
> [...]
> Section 4: I think you should run any user-supplied password through a
> key derivation function before using it as a MAC key.

The obvious solution would be HKDF, but RFC5869 says in section 4:
| 
| [...] Applications interested
| in a password-based KDF should consider whether, for example,
| [PKCS5] meets their needs better than HKDF.

Would PKCS5 (RFC8018) be a good solution for this purpose?

A workaround would be to change the words from section 4 of the draft:
| 
| The local secret <sec> should have a length of at least the output
| size of the hash function that is used by HMAC (256 bit / 32 octets
| for SHA256). If the secret is not a random value, but e.g. some sort
| of human readable password, it should be much longer. In any case it
| is important that this secret can not be guessed.

to:

   The local secret <sec> should have a length of at least the output
   size of the hash function that is used by HMAC (256 bit / 32 octets
   for SHA256) and must be a random value.

This would simply push the problem beyond the scope of the document.

> Section 7: As I understand the terms, you care about preimage
> resistance, but not second preimage. (I think preimage covers finding
> any input that results in the specified output, not only the input that
> originally generated the specified output. But I might be
> misunderstanding the terms.)

If second preimage always is associated with known input, then I have
used the wrong term and paragraph 1 in section 7 should say:

   The important property of the hash function used for <scheme> is the
   preimage resistance. A successful preimage attack either reveals the
   real Cancel-Key (that was used to create the Cancel-Lock of the original
   article) or gives a different Cancel-Key (that matches a Cancel-Lock too).
   This would break the authentication system defined in this document.

-- 
Michael Bäuerle