Re: [secdir] secdir review of draft-baeuerle-netnews-cancel-lock-05

David Mandelberg <david@mandelberg.org> Mon, 03 July 2017 18:46 UTC

Return-Path: <david@mandelberg.org>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4C311316FD for <secdir@ietfa.amsl.com>; Mon, 3 Jul 2017 11:46:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NjtyEXH-Pqxu for <secdir@ietfa.amsl.com>; Mon, 3 Jul 2017 11:46:43 -0700 (PDT)
Received: from nm17-vm5.access.bullet.mail.bf1.yahoo.com (nm17-vm5.access.bullet.mail.bf1.yahoo.com [216.109.115.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C611C13170B for <secdir@ietf.org>; Mon, 3 Jul 2017 11:46:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1499107600; bh=fOBvPaCt+N5ma3+Mz69azIFUjDdKj2qFFtPRAm4XlA0=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From:Subject; b=YE3QKtwdYqFZmHe6X72adxNjlcrDe9hxyukxcRTkOdiQcabKen+9p1tQMPLVCkaC7wy/d+J0EWEYDikfxo2Ng3FUb9a7RBhe7JNr3TcQPll06pAnZVHADeFYyS7wwmVTa1i/wU3IPEbOYOjqyfVm9Ph0UoDme6Fdgy7jp1PnN32IOm9AHzabmIrOqn4lQ1egcKhritkiq3Aac8LCRkPsRkXN/o2KQthoYEtVvT4pAMnybwDZEyjpOqdKscnI7miTwBB7qpyUupcnWF/zyfHF4ZHLI0bBwpctCFA/0lkGBzCfN58DwXzeNBdgmFfKgod4wrPdssEzck85vJzggd8gJQ==
Received: from [66.196.81.163] by nm17.access.bullet.mail.bf1.yahoo.com with NNFMP; 03 Jul 2017 18:46:40 -0000
Received: from [10.218.253.202] by tm9.access.bullet.mail.bf1.yahoo.com with NNFMP; 03 Jul 2017 18:46:40 -0000
Received: from [127.0.0.1] by smtp119.sbc.mail.ne1.yahoo.com with NNFMP; 03 Jul 2017 18:46:40 -0000
X-Yahoo-Newman-Id: 214355.56391.bm@smtp119.sbc.mail.ne1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: byi6XMUVM1kfKn4aK4qNpANiqE.dfurR2Wk6734c8VutEDf fB_.0kwntabYFsp2vWNXvOXAk6uitzyXMfKlaICQJ4HLDfyV_PGsnbr9y0t0 Kx.3Q3rbvHXetDkN7rdd478rspHIlpUXfE4TpRM9fnPWCFemj92NstXv8mJa EHpJCsaNsiU3cAMxIWi.KPcOjGdlKzzUo.rNK2HIznXjKp_7jZSmw4k8UXK5 lk5SOFkNKMM.1qIvp5r0grX7TU8RF3BZR4HrMpAon6eEG6Ke86zaTa2_m6_M GGdtSfPUHxUFZU2TNaIML6rAHlRmS4VJ8KzoCVNmsfCinhZ4BdRoYtiLQx3L tw.5roWMtWzDFKxRWwX70VesCh2Ma3aEsUsUaLern1K_C6O_BdHb62MkE.L2 AdlZ4VaRx7VDKgmgb1j__atVgnAc9VVgiFw2o_uo4JN3XM9rQfH11ThmB_dv K_2cCVoXTTDs9lPBzhxBKB5W7_MQv8we0WhMbHkVQXnf7DPsEjvO_iFK_mEY JbMb9t307_HrSkQ--
X-Yahoo-SMTP: 4kJJK.qswBDPuwyc5wW.BPAQqNXdy5j09UNyeAS0pyOQ708-
Received: from [192.168.1.152] (DD-WRT [192.168.1.1]) by uriel.mandelberg.org (Postfix) with ESMTPSA id 3C4441C6033; Mon, 3 Jul 2017 14:46:39 -0400 (EDT)
To: Michael Bäuerle <michael.baeuerle@stz-e.de>
Cc: iesg@ietf.org, secdir@ietf.org, draft-baeuerle-netnews-cancel-lock.all@ietf.org
References: <79785418-2159-2dba-3beb-b9391a5a2ddf@mandelberg.org> <20170628180933.29d97ee9@WStation4>
From: David Mandelberg <david@mandelberg.org>
Message-ID: <7427049b-3269-3683-6f95-dee16231effa@mandelberg.org>
Date: Mon, 03 Jul 2017 14:46:34 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <20170628180933.29d97ee9@WStation4>
Content-Type: multipart/signed; micalg="pgp-sha1"; protocol="application/pgp-signature"; boundary="bPmbHPdm7EacvB4Jh7dvXrldugWxjMcpw"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/ytBYXxs-tbWsjevp_TTgNjUuCBk>
Subject: Re: [secdir] secdir review of draft-baeuerle-netnews-cancel-lock-05
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Jul 2017 18:46:45 -0000

On 06/28/2017 12:09 PM, Michael Bäuerle wrote:
> David Mandelberg wrote:
>>
>> [...]
>> This document recommends calculating a single key K for each article
>> (section 4), then publishing base64(hash(base64(K))) values for multiple
>> different hash algorithms. This means that the preimage resistance of
>> the weakest hash algorithm places an upper bound on the security of the
>> authentication, even if the receiver ignores weaker algorithms. (An
>> attacker who can calculate K from the weak hash can generate valid keys
>> for the stronger hashes.)
> 
> The option to add multiple entries with different hash algorithms in
> the new draft is intended for the transition period. SHA1 (as defined
> in the old draft from Simon Lyall) was used for decades and it is
> unlikely that all existing implementations will add SHA2 support
> quickly.
> 
>> Additionally, while plenty of research goes
>> into preimage security of individual hash algorithms, I don't think as
>> much research goes into preimage security of multiple algorithms used in
>> parallel on the same input. While I don't know of any non-brute-force
>> attacks that can find X given sha256(X) and sha512(X), I see no reason
>> that it wouldn't be easier than the easiest of the two individual
>> preimage attacks. (I am not an expert though, there might be something
>> I'm missing.)
> 
> Suggested additional words for Section 4 (Calculating the key data):
> 
>   In general every agent must not use the same secret <sec> if
>   multiple <c-lock> elements are added.

Section 4 is only a RECOMMENDED way to calculate K, so I don't think
adding anything to section 4 is sufficient. I'd suggest adding something
to section 2.1 like: "If multiple <c-lock> are present in a
<c-lock-list>, each <c-lock> MUST use a unique key K." Adding text to
Section 4 would be good too though.


-- 
David Eric Mandelberg / dseomn
http://david.mandelberg.org/