This commit is contained in:
stpeter 2012-02-08 09:59:42 -07:00
parent 743f11f017
commit 779af360ae
1 changed files with 10 additions and 10 deletions

View File

@ -25,7 +25,7 @@
&ksmith;
<revision>
<version>0.3</version>
<date>2012-02-07</date>
<date>2012-02-08</date>
<initials>psa</initials>
<remark><p>Modified XML structure to remove wrapper element; added recommendations for new XMPP extensions; softened recommendations for existing extensions.</p></remark>
</revision>
@ -71,7 +71,7 @@
<section1 topic='XML Format' anchor='format'>
<p>This document defines a new XML element that can be used in any XMPP protocol extension. An example follows.</p>
<code><![CDATA[
<hash xmlns='urn:xmpp:hashes:1'>algo='sha-256'>2XarmwTlNxDAMkvymloX3S5+VbylNrJt/l5QyPa+YoU=</hash>
<hash xmlns='urn:xmpp:hashes:1' algo='sha-256'>2XarmwTlNxDAMkvymloX3S5+VbylNrJt/l5QyPa+YoU=</hash>
]]></code>
<p>An XMPP protocol can include more than one instance of the &lt;hash/&gt; element, as long as each one has a different value for the 'algo' attribute:</p>
<code><![CDATA[
@ -93,10 +93,10 @@
<p>The primary use of MD5 in XMPP protocols is &xep0096;, which will be obsoleted by &xep0234;.</p>
</section2>
<section2 topic='SHA-0' anchor='hashes-sha0'>
<p>The SHA-0 algorithm was developed by the U.S. National Securitiy Agency and first published in 1993. It was never widely deployed and is not used in any XMPP protocols.</p>
<p>The SHA-0 algorithm was developed by the U.S. National Security Agency and first published in 1993. It was never widely deployed and is not used in any XMPP protocols.</p>
</section2>
<section2 topic='SHA-1' anchor='hashes-sha1'>
<p>The SHA-1 algorithm was developed by the U.S. National Security Agency and first published in 1995 to fix problems with SHA-0. The SHA-1 algorithm is currently the most widely-deployed hash function. As described in &rfc4270; in 2005, attacks have been found against the collision resistance property of SHA-1. &rfc6194; notes that no published results indicate improvement upon those attacks. In addition, RFC 6194 notes that "[t]here are no known pre-image or second pre-image attacks that are specific to the full round SHA-1 algorithm". Furthermore, there is no indication that attacks on SHA-1 can be extended to HMAC-SHA-1. Nevertheless, the U.S. National Institute of Standards and Technology (NIST) has recommended that SHA-1 not be used for generating digital signatures after December 31, 2010.</p>
<p>The SHA-1 algorithm was developed by the U.S. National Security Agency and first published in 1995 to fix problems with SHA-0. The SHA-1 algorithm is currently the most widely-deployed hash function. As described in &rfc4270; in 2005, attacks have been found against the collision resistance property of SHA-1. &rfc6194; notes that as of 2011 no published results indicate improvement upon those attacks. In addition, RFC 6194 notes that "[t]here are no known pre-image or second pre-image attacks that are specific to the full round SHA-1 algorithm". Furthermore, there is no indication that attacks on SHA-1 can be extended to HMAC-SHA-1. Nevertheless, the U.S. National Institute of Standards and Technology (NIST) has recommended that SHA-1 not be used for generating digital signatures after December 31, 2010.</p>
<p>The SHA-1 algorithm is used in a number of XMPP protocols. See <link url='#existing'>Analysis of Existing XMPP Extensions</link> for details.</p>
</section2>
<section2 topic='SHA-2' anchor='hashes-sha2'>
@ -169,7 +169,7 @@
</section1>
<section1 topic='Recommendations for New XMPP Extensions' anchor='new'>
<p>The XSF is strongly encouraged to incorporate hash agility into new XMPP extensions that it develops.</p>
<p>The XSF is strongly encouraged to incorporate hash agility into new XMPP extensions that it develops by mandating re-use of the protocol defined in this specification (instead of hash elements or attributes specific to each extension).</p>
</section1>
<section1 topic='Analysis of Existing XMPP Extensions' anchor='existing'>
@ -178,22 +178,22 @@
<p>Both &xep0065; and &xep0260; use SHA-1 to hash the Stream ID, Requester's JID, and Target's JID, and this hash can be communicated via the 'dstaddr' attribute. Although this usage is not security-critical, currently it has no agility to specify newer algorithms. Because the hash is communicated by means of an attribute, it cannot directly use the extension defined in this specification.</p>
</section2>
<section2 topic='XEP-0084' anchor='existing-xep0065'>
<p>In &xep0084;, the &xep0060; ItemId for the metadata node is the SHA-1 hash of the image data for the "image/png" media type. There is no hash agility for this usage. Although attacks against the collision resistance property could potentially result in confusion over the avatar for a user, the fact that avatars cannot be uploaded without authentication as the node owner or authorization as a node publisher reduces the practicality of attacks. In addition, XEP-0084 should be updated to specify that avatars must not be compared across JIDs.</p>
<p>In &xep0084;, the &xep0060; ItemId for the metadata node is the SHA-1 hash of the image data for the "image/png" media type. There is no hash agility for this usage. Although attacks against the collision resistance property could potentially result in confusion over the avatar for a user, the fact that avatars cannot be uploaded without authentication as the node owner or authorization as a node publisher reduces the practicality of attacks. In addition, XEP-0084 ought to be updated to specify that avatars must not be compared across JIDs.</p>
</section2>
<section2 topic='XEP-0115' anchor='existing-xep0115'>
<p>&xep0115; typically uses SHA-1 to compute the verification string, however hash agility is supported by use of the 'hash' attribute. Because the hash is communicated by means of an attribute, it cannot directly use the extension defined in this specification.</p>
</section2>
<section2 topic='XEP-0124' anchor='existing-xep0124'>
<p>&xep0124; uses SHA-1 to generate the key sequence used to secure sessions that are not protected via SSL/TLS. Because these keys are ephemeral, it is unlikely that an attacker could reproduce or poison the key sequence quickly enough to successfully attack the session. However, attackers can be discouraged more significantly by protecting sessions with SSL/TLS. That said, this use of SHA-1 in BOSH does not support hash agility.</p>
<p>&xep0124; uses SHA-1 to generate the key sequence used to secure sessions that are not protected via SSL/TLS. Because these keys are ephemeral, it is unlikely that an attacker could reproduce or poison the key sequence quickly enough to successfully attack the session. However, attackers can be discouraged more significantly by protecting sessions with SSL/TLS (indeed, it is unclear how widely the key sequence feature is implemented). That said, this use of SHA-1 in BOSH does not support hash agility.</p>
</section2>
<section2 topic='XEP-0153' anchor='existing-xep0153'>
<p>&xep0153;. This specification is historical but still widely used. Probably it is more valuable to modify <cite>XEP-0084</cite> so that it supports hash agility.</p>
<p>&xep0153; is historical but still widely used. Probably it is more valuable to modify <cite>XEP-0084</cite> so that it supports hash agility.</p>
</section2>
<section2 topic='XEP-0174' anchor='existing-xep0174'>
<p>&xep0174; uses SHA-1 to hash the avatar image (i.e., the "phsh" field) advertised in the DNS TXT record for a user, mirroring the usage from XEP-0115. Because the "hash" field can be used to specify alternative hash algorithms, and thus supports hash agility. However, in practice it is likely that only SHA-1 is supported in implementations. Because the hash is represented in a DNS TXT record, it cannot directly use the extension defined in this specification.</p>
<p>&xep0174; uses SHA-1 to hash the avatar image (i.e., the "phsh" field) advertised in the DNS TXT record for a user, mirroring the usage from XEP-0115. The "hash" field can be used to specify alternative hash algorithms, and thus supports hash agility. However, in practice it is likely that only SHA-1 is implemented. Because the hash is represented in a DNS TXT record, it cannot directly use the extension defined in this specification.</p>
</section2>
<section2 topic='XEP-0231' anchor='existing-xep0231'>
<p>&xep0231;. This specification supports hash agility through the structure of values for the 'cid' attribute, but does not mandate support for any particular algorithm.</p>
<p>&xep0231; supports hash agility through the structure of values for the 'cid' attribute, but does not mandate support for any particular algorithm.</p>
</section2>
<section2 topic='Recommendations' anchor='existing-recommendations'>
<p>Of the foregoing, the use in <cite>XEP-0115</cite> has the most significant security implications. However, there are other security issues with <cite>XEP-0115</cite> that make it likely to be replaced in a more wholesale fashion. Although it would be desirable for all XMPP extensions that use cryptographic hashes to incorporate hash agility, realistically this is difficult to achieve after the fact. For now, the XSF is encouraged to focus on new protocols (e.g., XEP-0234 and a replacement for XEP-0115 if there is consensus to work on the latter) rather than spending effort on migrating its existing uses of SHA-1 to the SHA-2 family of algorithms, and to the SHA-3 family when available. Naturally, these priorities might change if XMPP technologies experience significant attacks on existing extensions that use SHA-1.</p>