Re: [lamps] [EXTERNAL] pre-hashing the OID in draft-ounsworth-pq-composite-sigs-10

JOHNSON Darren <darren.johnson@thalesgroup.com> Tue, 21 November 2023 10:43 UTC

Return-Path: <darren.johnson@thalesgroup.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 776B9C151083 for <spasm@ietfa.amsl.com>; Tue, 21 Nov 2023 02:43:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.404
X-Spam-Level:
X-Spam-Status: No, score=-4.404 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H5=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=thalesgroup.com header.b="S7dGDkvK"; dkim=pass (1024-bit key) header.d=thalesgroup.onmicrosoft.com header.b="w5EN6vzs"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Cb-Q9jquKYrH for <spasm@ietfa.amsl.com>; Tue, 21 Nov 2023 02:43:20 -0800 (PST)
Received: from esa.hc1631-21.eu.iphmx.com (esa.hc1631-21.eu.iphmx.com [23.90.123.40]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD194C151082 for <spasm@ietf.org>; Tue, 21 Nov 2023 02:43:19 -0800 (PST)
Authentication-Results: ob1.hc1631-21.eu.iphmx.com; dkim=pass (signature verified) header.i=@thalesgroup.com
X-THALES-CLOUD-URL: Yes
X-IronPort-AV: E=McAfee;i="6600,9927,10900"; a="6051441"
X-IronPort-AV: E=Sophos;i="6.04,215,1695679200"; d="png'150?scan'150,208,217,150";a="6051441"
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=thalesgroup.com; i=@thalesgroup.com; s=bbmfo20230504; t=1700563397; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=r1X1UKy9FWWOuCMBKkWJxbwYDSk9jwaC39kObvdCDm0=; b=S7dGDkvK9Y/P6MZmGqqEkU0sG4wULJ0vayFMvuIeJS+lhjfiHLYYpWIv yZhTrFzVi8ZK/mAIU5NIUAslQu7G9XpGgDfD3pVLHBaNQyPYKlvagOO0h 75OaaKViH3aBvBlB0jf5IMfkKypDhW6+gIeOOT1PTatwrEgGdtrfxNCpU aKWzH2YutRy/qUdJcpqM+MFayHuOzSgXSQlVmfpaOodAJuKpLMNdyT1Ta VEa5NkaWsPOSvhbRbOdMw6CtpbxKLWuqLmcUKO2PXZmLDlHhRvG7ifiuH qHttZR+nuVypyxx4H+xAVAQn9BxQkivr538g02QWADG75NXkvNklRf1q3 g==;
X-CSE-ConnectionGUID: EY9uVUGvThGj8RAnp31SKw==
X-CSE-MsgGUID: W0DwbJYXQp2nKJMH0aOzvA==
X-THALES-FO-URL: Yes
X-IronPort-AV: E=McAfee;i="6600,9927,10900"; a="22803115"
X-IronPort-AV: E=Sophos;i="6.04,215,1695679200"; d="png'150?scan'150,208,217,150";a="22803115"
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LyDDOWZDOsO5UP4a6gGb+BGDZc5ATzll6PYF3LuKL9mJVftijt5PgXjfoQtA/Kk+PGt7Iv/Or4rJSo3LKLddWCjPi2G1eaQLArmUeks3bGN4KfcLUp0vsa4QAII0PEUtYKXR9nmDis7Ne3KW7BD/MEoFuqlu6Z9GObvXmpvgSspEK20EFtf6RDl6nT8GRX6WcEJitqDMdKkMGOuHthIPX1dImRcCmWJKu09YFmu3KXImHJGqjupJAp3+y+7IFtU1JP/WJtU6Y8xYy+m54RbMVOVyZVq67/PVlU/xEjI35hArRZo3FLg844SJZ6yMUDKA1cHFDfU80R4B8X/4x7cZIg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=r1X1UKy9FWWOuCMBKkWJxbwYDSk9jwaC39kObvdCDm0=; b=NCghUhssLCEn9Edk0ujTdMffE+pSApu26GLUD0fCdEZ/8j0dtx5ydnBuG4BMh+uNkoPaIAYpS9so/YBFlYPydk0mJjLAxWIgyWycfxe1fo0wgzQMoJZVTwdTVgjZHfjsKkyahb9Hnf0voqRl92Y2OSlif1uQvtBxs9907KZ/mG3nPnuU7SDajVx+H6nZPlcRsx4kh6BKg1Irz+qxqZULXc45kq6dV8/onrd4dDikarG1qWAZi8+5j/WCdNB0tuwKZtAkhXwh5O8o7XbBBtUFYuSeAz+BDu9i5mIsLHR7imxBI4OSeFNEj3LLccpOr+b4ObIwJdNL5y1bPvwT4Snu7w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=thalesgroup.com; dmarc=pass action=none header.from=thalesgroup.com; dkim=pass header.d=thalesgroup.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=thalesgroup.onmicrosoft.com; s=selector2-thalesgroup-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=r1X1UKy9FWWOuCMBKkWJxbwYDSk9jwaC39kObvdCDm0=; b=w5EN6vzsCZf4gWSSWCgxE/+1r0k2D/SmhKAcg0wwxRFp+Jlwj6g1RvCmTm8tMzCRXjZCjSwOyxrIwUAqtQBA13mCM9b50CZvPeI0cV1HWQOhlB2HT7wP6rA6nqwDc1Vr9EuSz7WEpfXKcRW8F2FM2wa4NzMSDeV8rEge+M+0sWI=
From: JOHNSON Darren <darren.johnson@thalesgroup.com>
To: Falko Strenzke <falko.strenzke@mtg.de>, Seo Suchan <tjtncks@gmail.com>, LAMPS WG <spasm@ietf.org>
Thread-Topic: [lamps] [EXTERNAL] pre-hashing the OID in draft-ounsworth-pq-composite-sigs-10
Thread-Index: AQHaFs5vZ9FrJmewHEiQ0dw7PF9hGbB6+TXAgABX/YCAA6CWgIABX/YwgAB4lYCAAfO2gIABORiAgACREwCAAAOygIAAANaAgAAS6DA=
Date: Tue, 21 Nov 2023 10:43:13 +0000
Message-ID: <MR1P264MB213210685E56AA5A1039323B9CBBA@MR1P264MB2132.FRAP264.PROD.OUTLOOK.COM>
References: <1bb726c7-9eec-4ed5-a76c-a58e512888be@mtg.de> <DM8PR11MB57361E757E8D6C1EA360368D9FB1A@DM8PR11MB5736.namprd11.prod.outlook.com> <cff23584-a9ed-491d-9d38-4fdc2cd46b7f@mtg.de> <SN7PR14MB649297DDC4CEFE81AC05C8EC83B7A@SN7PR14MB6492.namprd14.prod.outlook.com> <CH0PR11MB57392831B1DAF09E75D3CAEE9FB6A@CH0PR11MB5739.namprd11.prod.outlook.com> <CH0PR11MB5444A86B68A09106553851E0C1B5A@CH0PR11MB5444.namprd11.prod.outlook.com> <769f2109-3c0f-4bae-bb82-476cab7f6774@mtg.de> <53b8e54f-f70b-4a86-ac17-8f0a91f6380f@nist.gov> <b0466142-f8ae-4881-8f7f-3f61af960d66@mtg.de> <F6619BFA-8E1B-4E9B-B32D-FE7D7429E437@gmail.com> <f0388309-6d30-40ee-919c-6c1b45a03a8a@mtg.de>
In-Reply-To: <f0388309-6d30-40ee-919c-6c1b45a03a8a@mtg.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: MR1P264MB2132:EE_|PR0P264MB3095:EE_
x-ms-office365-filtering-correlation-id: dbf0c7a5-a996-4dfb-a601-08dbea7ea9b7
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: Mf34TMqleReKeFZas92SgCGRuYVXeRfZZtik3GwPR9UN7m7/bYt9v4hJMrWMvvQpcRt6kHZ6BZjzMBht0bxt8Pcek/k3SFOs/iAJEHhL6FRVxTGS9Bg+6lcyJ9A6AklCQ6JXf+EyM63ZAv0g9/NPr3Lj0KHuWf+oPGBTv20jjMg3Ke5X1fU53yr5UsbIIUX3hv+BvLUKt+wM+kZGXmzNmBrfdUlBtRInJl8736aThS4JP61nX+JMFHoRtpVsPAi9lmIBCl52W/9611JI9mJ+uxMTMT683fnM1DWLKCJtq2ebuFQ+jeXE8L2JuHHr+Arlaxy46C9/bSdDmwUQ85YDeahtE/JU5//khiwZUX5zbSdS/OzFpB0pL7mAuHhBbFDWlEf6Qi7NCR2djsSCk3Zau2t7xoggOQJJfEthkvPYqKX5zTCWTSs9ORoQCD46vwTXWPVlRTiiu7xV8AhQ/Y8uP7oaYGhKylyE6POq4pnFhpsHhgd+i2Mw6QtY8Kr1P57TJPIiLZwuO3CybvykkLbF/AJLXEjqesMLLw9BvDZjaScetGXkONFZwWISUg56YYnLQk/GGtVR8+J48R2RiZm3DfXIrFwDiqg18ECLgKFCflD0w+J6ucIfd31hT8ZZVE9Bg+lysbtdUkDZkmdrs98J38ydOCsovNNat2Y4T8+vuLKAMykPfE6JxNvL0hDetJcd
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:MR1P264MB2132.FRAP264.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230031)(346002)(136003)(376002)(396003)(39860400002)(366004)(230922051799003)(230173577357003)(230273577357003)(186009)(64100799003)(1800799012)(451199024)(9686003)(99936003)(122000001)(66946007)(66446008)(66476007)(66556008)(64756008)(316002)(76116006)(8676002)(166002)(110136005)(8936002)(478600001)(26005)(55016003)(71200400001)(82960400001)(7696005)(6506007)(55236004)(53546011)(83380400001)(966005)(66574015)(38100700002)(52536014)(5660300002)(2906002)(33656002)(41300700001)(86362001)(66899024)(38070700009); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/related; boundary="_006_MR1P264MB213210685E56AA5A1039323B9CBBAMR1P264MB2132FRAP_"; type="multipart/alternative"
MIME-Version: 1.0
X-OriginatorOrg: Thalesgroup.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/9HvcFSO-ySjql653EGPoI-Ee8Rw>
Subject: Re: [lamps] [EXTERNAL] pre-hashing the OID in draft-ounsworth-pq-composite-sigs-10
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: This is the mail list for the LAMPS Working Group <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Nov 2023 10:43:25 -0000

THALES GROUP LIMITED DISTRIBUTION to email recipients



Hi,

Did you pushed this concern to NIST?  They were accepting public comments on their drafts of ML-DSA up until November 20’th.  I’m sure they will accept a comment one day late.



Given that they loosely defined pre-hashing in FIPS 204, it sounds like something that should be addressed by the base signature algorithm, addressed or justified as not required..



In fact, this should be a base requirement that should be addressed by any new signature algorithm considered; either addressed, or justified as not required.



-Darren



From: Spasm <spasm-bounces@ietf.org> On Behalf Of Falko Strenzke
Sent: Tuesday, November 21, 2023 4:29 AM
To: Seo Suchan <tjtncks@gmail.com>; LAMPS WG <spasm@ietf.org>
Subject: Re: [lamps] [EXTERNAL] pre-hashing the OID in draft-ounsworth-pq-composite-sigs-10



This is why using raw RSA is insecure and isn't used in any protocol.

- Falko

Am 21.11.23 um 10:26 schrieb Seo Suchan:

   not sure we care about existential forgery: RSA have one natively( sign for product of two message is product of sign of those two message) and



   On 2023년 11월 21일 오후 6시 12분 54초 GMT+09:00, Falko Strenzke <falko.strenzke@mtg.de><mailto:falko.strenzke@mtg.de> 작성함:

      Hi David,

      Am 21.11.23 um 01:33 schrieb David A. Cooper:

         Hello Falko,



         I am unclear about the concern you are raising and the proposed solution. Is the concern specific to the proposed composite signature scheme or would it apply whenever a message could be signed using either a "pure" or "prehash" option?



         If I understand correctly, you're concern is that if message M could be signed as either:



              -- sig = sigalg(K, M); or



              -- sig = sigalg(K, OID || Hash(M)); or



         then an attacker could obtain a "pure" signature for "OID || Hash(M)" by requesting a "prehash" signature for "M," and that this is a concern regardless of how the "prehash" input to the signing function is constructed, e.g., "OID || Hash(M)", " 'prehash sig' || OID || Hash(M) ", etc. Is this correct?

      Yes, it applies whenever there is an ambiguity with respect to what is signed in the sense that anyone can come up with one or more further validly signed messages given a validly signed message from the signer. This is called an existential signature forgery vulnerability (signing M yields M' ≠ M which can be verified with the same signature (in a different context)). That this is referred to as an existential signature forgery is a fact, not my opinion or interpretation. And I think also that a protocol being vulnerable to such forgeries is considered flawed is common sense.



         If so, isn't this already an issue with CMS? Content can be signed using CMS by either signing the content itself or by signing a set of signed attributes, one of which is the hash of the content. An attacker could present some content to the signed using CMS, with the CMS message containing signedAttrs. The attacker could then construct a new CMS message with no signed attributes for which the signedAttrs from the original message was the content.

      Yes, true! I discovered that last week, too, and wrote the attached paper about it, which I was even planning to make subject to responsible disclosure to give library maintainers some time to implement the countermeasures. Now that you are pointing out the vulnerability yourself I publish it right away. (I hope you believe me and don't assume I wrote it now after your revelation ;-) Actually I sent it to Russ already yesterday before your message to hear his opinion.)

      I think this kind of principal weakness is a concern and so far I met no one who was aware of that problem. And I can well imagine that some vendors are now going to review or test their systems to preclude that they are vulnerable – no matter how unlikely a harmful result may be assumed.



         This also seems related to general concerns about cross-application attacks, where an attacker attempts to obtain a signature in one context to exploit in another context. (For example, if an attacker could obtain a signature generated for TLS server authentication and somehow use that signature to perform TLS client authentication, and thus impersonate the server.)

      Yes, very related. And this should show how serious the concerns about signature forgery vulnerabilities should be taken. Who had thought that TLS application layer confusion attacks would be possible until https://alpaca-attack.com/ ? I don't think it is good idea to design something with unsound crypto and then wait until a team from Ruhr-Uni Bochum (it's just a fact, most of the real world vulnerable broken crypto research comes from there) takes a closer look at real world applications using the flawed protocol. Efail is of course another perfect example – until then, no one saw a reason for updating the long known vulnerable CBC and CFB encryption in S/MIME and OpenPGP.



         Could you explain more about how using a different hash function addresses the problem? Are you envisioning that the signature algorithm could be used as a black box and one would preform the pre-hashing using a different hash algorithm or are you suggesting the use of a different hash algorithm inside the signing algorithm? Unless I am misunderstanding your concern, it seems that it can not be addressed if the signing algorithm is treated as a black box.

      I wouldn't really say that I am envisioning one or the other, because I am not convinced those separability defences are ultimately necessary. But my initial proposal (when I first mentioned it in a reply to John Gray) was indeed to treat the signature algorithm as a black box with the implication that one then is committed to hash-and-sign. That means a composite signature would be computed as

      S_i = Sign_i(pubKey_i, comp_hash(M))

      where comp_hash(M) = cSHAKE(M, "pkix-composite-signature-hash-domain-separation-label) // whatever order of the arguments to cSHAKE makes sense here, I haven't given that any attention here

      Then S_i brought into the standalone scheme context would not be verifiable, because in the standalone context comp_hash() does not exist and thus no preimage can be found for the hash.

      Surely, it might be worth exploring what is possible when opening up the black box of the signature scheme. Then we wouldn't have to commit to hash-and-sign. But then the traditional algorithm would have to be redesigned, too, because non-separability would require both algorithms to be "protected". This topic comes up again under 1. below.

      Two further notes:

      1. There is also generally a problem if a protocol that doesn't fulfil what I describe under 2. wants to enable for instance SLH-DSA in two the variants direct-signing and with pre-hashing. Then again the signature of the pre-hash scheme would be valid for the message that amounts to the value of the pre-hash in the direct-signing scheme. This can be solved in two ways:

          1a) by a protocol with the features described under 2.
          1b) by ensuring domain separation for the two variants direct-signing/pre-hash in the signature algorithm like it is done in RFC 8032<https://datatracker.ietf.org/doc/html/rfc8032#section-5.1>. This is what we mean by "opening up the black box". Thus, to facilitate the support of the variants direct-signing/pre-hash, NIST could consider to include a domain separation flag like in RFC 8032. (However, this cannot be so easily used to address the non-separability concerns since for that we would need to open up the black box of the existing traditional schemes, which is probably undesired, as mentioned above already.)

      2. A protocol that *already* feeds the signature algorithm (and ideally, further context information) in a non-ambiguous way to the message digest computation as context information doesn't face any of these problems (neither separability nor direct-signing/pre-hashing), because it can simply assign different algorithm identifiers in each case and thus automatically achieves domain separation. This is for instance the case for OpenPGP signatures<https://www.ietf.org/archive/id/draft-ietf-openpgp-crypto-refresh-12.html#name-computing-signatures>. But introducing the context into a protocol that as of yet doesn't feed any context information would again require some "cut-off" measure like domain separation through the hash in order to prevent the downgrade and thus signature forgery.

      - Falko



         Thanks,



         David



         On 11/19/23 9:53 PM, Falko Strenzke wrote:

            The point I was making is that for instance with a feasible computational effort of 2⁶³ hash evaluations on average, the attacker can control 8 bytes in the digest, if he can control a large enough portion of the signed message and predict the whole message.

            Anyway, this is an irrelevant and misleading discussion, a signature forgery is a signature forgery and the protocol is broken.

            - Falko

            Am 19.11.23 um 01:04 schrieb Scott Fluhrer (sfluhrer):

               (Falko argued that it could be under total control if the attacker had sufficient computational power; however if the attacker had sufficient computational power, he could just break the public keys).

            --

            MTG AG
            Dr. Falko Strenzke
            Executive System Architect

            --

            MTG AG
            Dr. Falko Strenzke
            Executive System Architect

            Phone: +49 6151 8000 24
            E-Mail: falko.strenzke@mtg.de<mailto:falko.strenzke@mtg.de>
            Web: mtg.de<https://www.mtg.de>

<https://www.linkedin.com/search/results/all/?fetchDeterministicClustersOnly=true&heroEntityKey=urn%3Ali%3Aorganization%3A13983133&keywords=mtg%20ag&origin=RICH_QUERY_SUGGESTION&position=0&searchId=d5bc71c3-97f7-4cae-83e7-e9e16d497dc2&sid=3S5&spellCorrectionEnabled=false>
            Follow us

              _____

<https://www.mtg.de/de/aktuelles/MTG-AG-erhaelt-Innovationspreis-des-Bundesverbands-IT-Sicherheit-e.V-00001.-TeleTrust/><https://www.itsa365.de/de-de/companies/m/mtg-ag>

            MTG AG - Dolivostr. 11 - 64293 Darmstadt, Germany
            Commercial register: HRB 8901
            Register Court: Amtsgericht Darmstadt
            Management Board: Jürgen Ruf (CEO), Tamer Kemeröz
            Chairman of the Supervisory Board: Dr. Thomas Milde

            This email may contain confidential and/or privileged information. If you are not the correct recipient or have received this email in error,
            please inform the sender immediately and delete this email.Unauthorised copying or distribution of this email is not permitted.

            Data protection information: Privacy policy<https://www.mtg.de/en/privacy-policy>