idnits 2.17.1 draft-ietf-csi-hash-threat-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** You're using the IETF Trust Provisions' Section 6.b License Notice from 12 Sep 2009 rather than the newer Notice from 28 Dec 2009. (See https://trustee.ietf.org/license-info/) Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document doesn't use any RFC 2119 keywords, yet seems to have RFC 2119 boilerplate text. -- The document seems to contain a disclaimer for pre-RFC5378 work, and may have content which was first submitted before 10 November 2008. The disclaimer is necessary when there are original authors that you have been unable to contact, or if some do not wish to grant the BCP78 rights to the IETF Trust. If you are able to get all authors (current and original) to grant those rights, you can and should remove the disclaimer; otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 12, 2010) is 5159 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) No issues found here. Summary: 2 errors (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Kukec 3 Internet-Draft University of Zagreb 4 Intended status: Standards Track S. Krishnan 5 Expires: August 16, 2010 Ericsson 6 S. Jiang 7 Huawei Technologies Co., Ltd 8 February 12, 2010 10 SEND Hash Threat Analysis 11 draft-ietf-csi-hash-threat-07 13 Abstract 15 This document analysis the use of hashes in SEND, possible threats 16 and the impact of recent attacks on hash functions used by SEND. 17 Current SEND specification [rfc3971] uses the SHA-1 [sha-1] hash 18 algorithm and X.509 certificates [rfc5280] and does not provide 19 support for the hash algorithm agility. The purpose of the document 20 is to provide analysis of possible hash threats and to decide how to 21 encode the hash agility support in SEND. 23 Status of this Memo 25 This Internet-Draft is submitted to IETF in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF), its areas, and its working groups. Note that 30 other groups may also distribute working documents as Internet- 31 Drafts. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 The list of current Internet-Drafts can be accessed at 39 http://www.ietf.org/ietf/1id-abstracts.txt. 41 The list of Internet-Draft Shadow Directories can be accessed at 42 http://www.ietf.org/shadow.html. 44 This Internet-Draft will expire on August 16, 2010. 46 Copyright Notice 48 Copyright (c) 2010 IETF Trust and the persons identified as the 49 document authors. All rights reserved. 51 This document is subject to BCP 78 and the IETF Trust's Legal 52 Provisions Relating to IETF Documents 53 (http://trustee.ietf.org/license-info) in effect on the date of 54 publication of this document. Please review these documents 55 carefully, as they describe your rights and restrictions with respect 56 to this document. Code Components extracted from this document must 57 include Simplified BSD License text as described in Section 4.e of 58 the Trust Legal Provisions and are provided without warranty as 59 described in the BSD License. 61 This document may contain material from IETF Documents or IETF 62 Contributions published or made publicly available before November 63 10, 2008. The person(s) controlling the copyright in some of this 64 material may not have granted the IETF Trust the right to allow 65 modifications of such material outside the IETF Standards Process. 66 Without obtaining an adequate license from the person(s) controlling 67 the copyright in such materials, this document may not be modified 68 outside the IETF Standards Process, and derivative works of it may 69 not be created outside the IETF Standards Process, except to format 70 it for publication as an RFC or to translate it into languages other 71 than English. 73 Table of Contents 75 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 4 76 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 5 77 3. Impact of collision attacks on SEND . . . . . . . . . . . . . 6 78 3.1. Attacks against CGAs in stateless autoconfiguration . . . 6 79 3.2. Attacks against X.509 certificates in ADD process . . . . 7 80 3.3. Attacks against the Digital Signature in the RSA 81 Signature option . . . . . . . . . . . . . . . . . . . . . 8 82 3.4. Attacks against the Key Hash field in the RSA 83 Signature option . . . . . . . . . . . . . . . . . . . . . 8 84 4. Support for the hash agility in SEND . . . . . . . . . . . . . 9 85 5. Security Considerations . . . . . . . . . . . . . . . . . . . 11 86 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 12 87 6.1. Normative References . . . . . . . . . . . . . . . . . . . 12 88 6.2. Informative References . . . . . . . . . . . . . . . . . . 12 89 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 14 91 1. Introduction 93 SEND [rfc3971] uses the SHA-1 hash algorithm to generate 94 Cryptographically Generated Addresses (CGA) [rfc3972], the contents 95 of the Key Hash field and the Digital Signature field of the RSA 96 Signature option. It also uses a hash algorithm (SHA-1, MD5, etc.) 97 within the digital signature in X.509 certificates [rfc5280] for the 98 router authorization in the Authorizaton Delegation Discovery (ADD) 99 process. 101 There is a great variaty of hash functions, but only MD5 and SHA-1 102 are in the wide use, which is also the case for SEND. They both 103 derive from MD4, which has been well known for its weaknesses. First 104 hash attacks affected the compression function of MD5, while the 105 latest hash attacks against SHA variants delivered colliding hashes 106 in significantlly smaller number of rounds compared to the brute 107 force attack number of rounds [sha1-coll]. Apart from the 108 aforementioned hash attacks, researchers also demonstrated attacks 109 against X.509 certificates. They demonstrated colliding X.509 110 certificates with MD5 hash, both with the same and different 111 distinguished names [new-hashes] [x509-coll]. 113 Depending on the way how the Internet protocol uses the hash 114 algorithm, Internet protocol can be affected by the weakness of the 115 underlaying hash function. This document analyzes uses of hash 116 algorithms in SEND, possible vulnerabilities that hash attacks could 117 introduce to SEND, and offers suggestions on how to make SEND 118 resistant to such attacks. 120 2. Terminology 122 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 123 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 124 document are to be interpreted as described in RFC 2119 [rfc2119]. 126 3. Impact of collision attacks on SEND 128 Due to the hash attacks demonstrated on the aforesaid hash algorithms 129 a study was performed to assess the threat of these attacks on the 130 cryptographic hash usage in Internet protocols. This document 131 analyzes the hash usage in SEND following the recommended approach 132 [rfc4270] [new-hashes]. 134 Basic cryptographic properties of a hash function are that it is both 135 one-way and collision free. There are two attacks against the one- 136 way property, the first-preimage attack and the second-preimage 137 attack. In the first-preimage attack, given a knowledge of a 138 particular hash value h, an attacker finds an input message m such 139 that hash(m) = h. The second-preimage attack deals with fixed 140 messages. Given a knowledge of a fixed value m used as the input 141 message to the hash function, an attacker finds a different value m' 142 that yields hash(m)=hash(m'). Supposing that the hash function 143 produces an n-bit long output, since each output is equally likely, 144 an attack takes an order of 2^n operations to be successful. Due to 145 the birthday attack, if the hash function is supplied with a random 146 input, it returns one of the k equally-likely values, and the number 147 of operations can be reduced to the number of 1.2*2^(n/2) operations. 148 Attack against the collision-free property deals with two fixed 149 messages, both produced by an attacker. What happens is that the 150 attacker produces two different messages, m and m', such that 151 hash(m)=hash(m'). Up to date, all demonstrated attacks are attacks 152 against a collision-free property. Attacks against the one-way 153 property are not yet feasible [rfc4270]. 155 The strength of Internet protocol does not have to be necessarily 156 affected by the weakness of the underlaying hash function. The 157 appropriate way of use of the hash algorithm will keep the protocol 158 immune, no matter of the hash algorithm weaknesses. Out of many 159 possible hash algorithm uses, such as non-repudiable digital 160 signatures, certificate digital signatures, message authentication 161 with shared secrets, fingerprints, only the first two can introduce 162 weaknesses to the Internet protocol [rfc4270]. The rest of the 163 section analyzes the impact of hash attacks, mainly collision 164 attacks, on SEND by the cases of use. Through our analysis, we also 165 discuss whether we should support the hash agility in SEND. 167 3.1. Attacks against CGAs in stateless autoconfiguration 169 Hash functions are used in the stateless autoconfiguration process 170 which is based on CGAs. Impacts of collision attacks on current uses 171 of CGAs and the CGA hash agility are analyzed in the update of the 172 CGA specification [rfc4982]. CGAs provide the proof-of-ownership of 173 the sender's private key corresponding to the public key used to 174 generate the CGA. Simply stated, their main purpose is to assure 175 that the sender of the message is the same as the sender of the 176 previous message. As such, CGAs do not deal with the non-repudiation 177 feature. The collision attack against the CGA assumes that the 178 attacker generates two different, colliding sets of CGA Parameters 179 that result in the same hash value. Since CGAs do not deal with the 180 non-repudiation feature, and both CGA Parameters sets are chosen by 181 the attacker itself, this attack does not introduce any 182 vulnerabilities to SEND. If pre-image attacks were feasible, an 183 attacker would find colliding CGA Parameters for the victim's CGA, 184 and produce the Key Hash field and the Digital Signature field 185 afterwards using the new public key. Since the strength of all 186 hashes in SEND depends on the strength of the CGA, the pre-image 187 attack is potentially dangerous, but it is not yet feasible. 189 3.2. Attacks against X.509 certificates in ADD process 191 Another use of hash functions is for the router authorization in the 192 ADD process. Router sends to a host a certification path, which is a 193 path between a router and the host's trust anchor, consisting of 194 X.509 certificates. Researchers demonstrated attacks against X.509 195 certificates with MD5 signature in 2005 [new-hashes] and in 2007 196 [x509-coll]. In 2005 researchers constructed colliding certificates 197 with the same distinguished name, different public keys, and 198 identical signatures. Potential problem for the attacker here is 199 that two certificates with the same identity can be easily revealed 200 by the appropriately configured Certification Authority that does not 201 allowe to provide two certificates with the same identities. Human- 202 readable fields significantly complicate the attack. In case of the 203 identity field an attacker is faced with the problem of the 204 prediction and the generation of the two different, false but 205 meaningful identities, which at the end might be revealed by the 206 Certification Authority. Thus, although theoretically possible, 207 real-world circumstances such as the context of the human-readable 208 fields, make these attacks with colliding certificates with the same 209 identities impossible. In 2007 researchers demonstrated colliding 210 certificates which differ in the identity data and in the public key, 211 but still result in the same signature value. Even in this case, the 212 real-world scenarios prevent the hash algorithm weaknesses to 213 introduce vulnerabilities to X.509 certificates or to SEND. Even if 214 an attacker produced such two colliding certificates in order to 215 claim that he was someone else, he still needs to predict the content 216 of all fields (some of them are human-readable fields) appearing 217 before the public key, e.g. the serial number and validity periods. 218 Although a relying party cannot verify the content of these fields 219 (each certificate by itself is unsuspicious), the Certification 220 Authority keeps track of those fields and it can reveal the false 221 certificate during the fraud analysis. Even though real-world 222 scenarios make SEND immune to recent hash attacks introduced through 223 X.509 certificates, theoretically they are possible. Regarding X.509 224 certificates in SEND, biggest concer are potential attacks against 225 the RFC3779 IP address extension which would enable the bogus router 226 to advertize the changed IP prefix range (if the IP prefix range 227 used), although, not broader than the prefix range of the parent 228 certificate in the ADD chain. Adding some form of randomness to the 229 such human-readble data such would prevent attacks, which can be 230 considered once when the collision attack improve. 232 3.3. Attacks against the Digital Signature in the RSA Signature option 234 The computation of the Digital Signature field is described 235 [rfc3971]. It is produced as the SHA-1 hash over the IPv6 addresses, 236 the ICMPv6 header, the ND message and other fields, e.g. the Message 237 Type Tag and ND options, and signed with the sender's private key. 238 Private key corresponds to the public key in the CGA parameters 239 structure. It is usually authorized through CGAs. The Digital 240 Signature field the example of the non-repudiation digital singature, 241 and it is vulnerable to recent collision attacks. Possible attacks 242 on such explicit digital signature is a typical non-repudiation 243 attack in which the attacker produces two different messages, m and 244 m', where hash(m) = hash(m'). He underlays one of the messages to be 245 signed with the key authorized through CGAs, but uses another message 246 afterwards. However, the structure of at least one of two messages 247 in a collision attack is strictly predefined. The previous 248 requirement makes this collision attack to be much more then the 249 simple collision attack. It requires the attacker to know or predict 250 the communication context. Theoretically this attack could harm 251 SEND, but in real-world situation is to achieve it. 253 3.4. Attacks against the Key Hash field in the RSA Signature option 255 The Key Hash field in the RSA Signature option is a SHA-1 hash of the 256 public key from the CGA Parameters structure in the CGA option. It 257 is a fingerprint that provides the integrity protection. 258 Fingerprints are generally not affected by the collision attacks 259 because they involve random data as one of the inputs, which prevents 260 recent collision attacks. In addition, context of the SEND message 261 and the protocol makes this attack unable to introduce new 262 vulnerabilities to SEND. An attacker has to produce both keys, k and 263 k', such that hash(k) = hash(k'). Since the key is authorized 264 through CGA, and possibily through the certification in the ADD 265 process, this attack is of no use for the attacker. The pre-image 266 attack against the Key Hash field, if it was possible, would affect 267 SEND since the Key Hash field contains a non human-readable data. 269 4. Support for the hash agility in SEND 271 Previous section showed that recent hash attacks against CGAs and 272 fingerprints (Key Hash field of the Send message) do not introduce 273 new vulnerabilities to SEND. Digital signatures in the Digital 274 Signature field of the SEND message and in the X.509 certificate 275 theoretically could introduce new vulnerabilities to SEND, but only 276 in limited circumstances. SEND context prevents those attacks of 277 almost any use in the real-world scenarios. 279 However, recent attacks indicate the possibility for the future 280 improved real-world attacks. Researchers advise to migrate away from 281 currently used hash algorithms. In November 2007, NIST announced an 282 opened competition for a new SHA-3 function. The selection of a 283 winning function will be in 2012. In order to increase the future 284 security of SEND, we suggest the support for the hash and algorithm 285 agility in SEND. 287 o The most effective and secure would be to bind the hash function 288 option with something that can not be changed at all, like 289 [rfc4982] does for CGA. It encodes the hash function information 290 into addresses. We could decide to use by default the same hash 291 function in SEND as in CGA. The security of all hashes in SEND 292 depends on CGA, i.e. if an attacker breaks CGA, all other hashes 293 are automatically broken. The use of the hash algorithm embedded 294 in CGA protects from the bidding down attacks. From the security 295 point of view, at the moment, this solution is more reasonable 296 then defining different hash algorithm for each hash. The 297 disadvantage of this solution is that it introduces the limitation 298 for SEND to be used exclusively with CGAs. 300 o Another solution is to incorporate the Hash algorithm option into 301 the SEND message. This solution is vulnerable to the bidding down 302 attack. 304 o The third possible solution is to encode the algorithm in the CGA. 305 This would reduce the strength of the CGA and make it vulnerable 306 to brute force attacks. 308 o Possible solution is also the hybrid solution which would require 309 the hash algorithm to be the same as CGA, if CGA option is 310 present, and to use the Hash agility option if the CGA option is 311 not present. In such way, SEND is not bound exclusively to CGA. 313 o None of the previous solutions supports the negotiation of the 314 hash function. One of possible solutions is the negotiation 315 approach for the SEND hash agility based on the Supported 316 Signature Algorithm option described in [sig-agility]. Based on 317 the processing rules described in [sig-agility] nodes find the 318 intersection between the sender's and the receiver's supported 319 signature algorithms set. 321 5. Security Considerations 323 This document analyzes the impact of hash attacks in SEND and offeres 324 a higher security level for SEND by providing solution for the hash 325 agility support. 327 The negotiation approach for the hash agility in SEND based on the 328 Supported Signature Algorithms option is vulnerable to bidding-down 329 attacks, which is usual in the case of any negotiation approach. 330 This issue can be mitigated with the appropriate local policies. 332 6. References 334 6.1. Normative References 336 [new-hashes] 337 Bellovin, S. and E. Rescorla, "Deploying a New Hash 338 Algorithm", November 2005. 340 [pk-agility] 341 Cheneau, T., Maknavicius, M., Sean, S., and M. Vanderveen, 342 "Support for Multiple Signature Algorithms in 343 Cryptographically generated Addresses (CGAs)", 344 draft-cheneau-cga-pk-agility-00 (work in progress), 345 February 2009. 347 [rfc3971] Arkko, J., Kempf, J., Zill, B., and P. Nikander, "SEcure 348 Neighbor Discovery (SEND)", RFC 3971, March 2005. 350 [rfc3972] Aura, T., "Cryptographically Generated Addresses (CGA)", 351 RFC 3972, March 2005. 353 [rfc4270] Hoffman, P. and B. Schneier, "Attacks on Cryptographic 354 Hashed in Internet Protocols", RFC 4270, November 2005. 356 [rfc4982] Bagnulo, M. and J. Arrko, "Support for Multiple Hash 357 Algorithms in Cryptographically Generated Addresses 358 (CGAs)", RFC 4982, July 2007. 360 [sig-agility] 361 Cheneau, T. and M. Maknavicius, "Signature Algorithm 362 Agility in the Secure Neighbor Discovery (SEND) Protocol", 363 draft-cheneau-send-sig-agility-01 (work in progress), 364 May 2010. 366 6.2. Informative References 368 [rfc2119] Bradner, S., "Key words for use in RFCs to Indicate 369 Requirement Levels", RFC 2119, March 1997. 371 [rfc5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 372 Housley, R., and W. Polk, "Internet X.509 Public Key 373 Infrastructure Certificate and Certificate Revocation List 374 (CRL) Profile", RFC rfc5280, May 2008. 376 [sha-1] NIST, FIBS PUB 180-1, "Secure Hash Standard", April 1995. 378 [sha1-coll] 379 Wang, X., Yin, L., and H. Yu, "Finding Collisions in the 380 Full SHA-1. CRYPTO 2005: 17-36", 2005. 382 [x509-coll] 383 Stevens, M., Lenstra, A., and B. Weger, "Chosen-Prefix 384 Collisions for MD5 and Colliding X.509 Certificates for 385 Different Identitites. EUROCRYPT 2007: 1-22", 2005. 387 Authors' Addresses 389 Ana Kukec 390 University of Zagreb 391 Unska 3 392 Zagreb 393 Croatia 395 Email: ana.kukec@fer.hr 397 Suresh Krishnan 398 Ericsson 399 8400 Decarie Blvd. 400 Town of Mount Royal, QC 401 Canada 403 Email: suresh.krishnan@ericsson.com 405 Sheng Jiang 406 Huawei Technologies Co., Ltd 407 KuiKe Building, No.9 Xinxi Rd., 408 Shang-Di Information Industry Base, Hai-Dian District, Beijing 409 P.R. China 411 Email: shengjiang@huawei.com