%ents; ]>
Use of Cryptographic Hash Functions in XMPP This document provides recommendations for the use of cryptographic hash functions in XMPP protocol extensions. &LEGALNOTICE; 0300 Experimental Standards Track Standards Council XMPP Core N/A &stpeter; &mwild; &ksmith; 0.2 2011-12-05 psa

Updated to reflect initial analysis of existing XMPP protocol extensions.

0.1 2011-06-29 psa

Initial published version.

0.0.2 2011-06-22 mw/ks/psa

Adjusted format to include multiple hashes in one element; modified namespace versioning rules to align with common practice; added service discovery features for various algorithms.

0.0.1 2011-06-16 psa

Rough draft based on list discussion.

Various XMPP extensions make use of cryptographic hash functions, but they do so in different ways (e.g., some define XML elements and some define XML attributes) and often mandate support for different algorthms. The lack of a consistent approach to the use of cryptographic hash functions in XMPP extensions can lead to interoperability problems and security vulnerabilities. Therefore, this document recommends a common approach and XML element that can be re-used in any XMPP protocol extension.

This extension is designed to meet the following criteria:

Agility
It is absolutely necessary to support more secure cryptographic hash functions as they become available, and to stop supporting less secure functions as they are deprecated.
Security
This document needs to be regularly maintained and revisited so that XMPP protocols are using the most up-to-date security technologies.
Reusability
The extension needs to be reusable in any XMPP protocol.

This document defines a new XML element (and child elements) that can be used in any XMPP protocol extension. An example follows.

2XarmwTlNxDAMkvymloX3S5+VbylNrJt/l5QyPa+YoU= ]]>

The <hashes/> element MAY contain more than one <hash/> child, as in the following example.

2AfMGH8O7UNPTvUVAM9aK13mpCY= 2XarmwTlNxDAMkvymloX3S5+VbylNrJt/l5QyPa+YoU= ]]>

The value of the 'algo' attribute MUST be one of the values from the &ianahashes; maintained by &IANA;.

The MD2 algorithm is not used in any XMPP protocols and has been deprecated by the IETF (see &rfc6149;).

The MD4 algorithm is not used in any XMPP protocols and has been deprecated by the IETF (see &rfc6150;).

The MD5 algorithm was commonly used in earlier generations of Internet technologies. As explained in &rfc6151;, the MD5 algorithm "is no longer acceptable where collision resistance is required" (such as in digital signatures) and "new protocol designs should not employ HMAC-MD5" either.

The primary use of MD5 in XMPP protocols is &xep0096;, which will be obsoleted by &xep0234;.

The SHA-0 algorithm was developed by the U.S. National Securitiy Agency and first published in 1993. It was never widely deployed and is not used in any XMPP protocols.

The SHA-1 algorithm was developed by the U.S. National Security Agency and first published in 1995 to fix problems with SHA-0. The SHA-1 algorithm is currently the most widely-deployed hash function. As described in &rfc4270; in 2005, attacks have been found against the collision resistance property of SHA-1. &rfc6194; notes that no published results indicate improvement upon those attacks. In addition, RFC 6194 notes that "[t]here are no known pre-image or second pre-image attacks that are specific to the full round SHA-1 algorithm". Furthermore, there is no indication that attacks on SHA-1 can be extended to HMAC-SHA-1. Nevertheless, the U.S. National Institute of Standards and Technology (NIST) has recommended that SHA-1 not be used for generating digital signatures after December 31, 2010.

The SHA-1 algorithm is used in the following XMPP protocols:

Both &xep0065; and &xep0260; use SHA-1 to hash the Stream ID, Requester's JID, and Target's JID, and this hash can be communicated via the 'dstaddr' attribute. Although this usage is not security-critical, currently it has no agility to specify newer algorithms. Because the hash is communicated by means of an attribute, it cannot directly use the extension defined in this specification.

In &xep0084;, the &xep0060; ItemId for the metadata node is the SHA-1 hash of the image data for the "image/png" media type. There is no hash agility for this usage. Although attacks against the collision resistance property could potentially result in confusion over the avatar for a user, the fact that avatars cannot be uploaded without authentication as the node owner or authorization as a node publisher reduces the practicality of attacks. In addition, XEP-0084 should be updated to specify that avatars must not be compared across JIDs.

&xep0115; typically uses SHA-1 to compute the verification string, however hash agility is supported by use of the 'hash' attribute. Because the hash is communicated by means of an attribute, it cannot directly use the extension defined in this specification.

&xep0124; uses SHA-1 to generate the key sequence used to secure sessions that are not protected via SSL/TLS. Because these keys are ephemeral, it is unlikely that an attacker could reproduce or poison the key sequence quickly enough to successfully attack the session. However, attackers can be discouraged more significantly by protecting sessions with SSL/TLS. That said, this use of SHA-1 in BOSH does not support hash agility.

&xep0153;. This specification is historical but still widely used. Probably it is more valuable to modify XEP-0084 so that it supports hash agility.

&xep0174; uses SHA-1 to hash the avatar image (i.e., the "phsh" field) advertised in the DNS TXT record for a user, mirroring the usage from XEP-0115. Because the "hash" field can be used to specify alternative hash algorithms, and thus supports hash agility. However, in practice it is likely that only SHA-1 is supported in implementations. Because the hash is represented in a DNS TXT record, it cannot directly use the extension defined in this specification.

&xep0231;. This specification supports hash agility through the structure of values for the 'cid' attribute, but does not mandate support for any particular algorithm.

Of the foregoing, the use in XEP-0115 has the most significant security implications.

The XSF is strongly encouraged to consider migrating its existing uses of SHA-1 to the SHA-2 family of algorithms, and to the SHA-3 family when available.

The SHA-2 family of algorithms (SHA-224, SHA-256, SHA-384, and SHA-512) was developed by the U.S. National Security Agency and first published in 2001. Because SHA-2 is somewhat similar to SHA-1, it is thought that the security flaws with SHA-1 described above could be extended to SHA-2 (although no such attacks have yet been found on the full-round SHA-2 algorithms).

The U.S. National Institute of Standards and Technology (NIST) is currently holding a public competition to replace the SHA-1 and SHA-2 functions. The winner and resulting new standard will be announced in 2012. When this "SHA-3" technology is announced, the XSF will update this specification accordingly.

Support for version 0 of the 'urn:xmpp:hashes' namespace implies the following:

Algorithm Support
MD2 MUST NOT
MD4 MUST NOT
MD5 MAY
SHA-1 MUST
SHA-256 MUST
SHA-512 SHOULD

These recommendations ought to be reviewed yearly by the &COUNCIL;.

If an entity supports the protocol defined herein, it MUST report that by including a &xep0030; feature of "urn:xmpp:hashes:0" in response to disco#info requests, along with one service discovery feature for each algorithm it supports:

]]> ]]>

In order for an application to determine whether an entity supports this protocol, where possible it SHOULD use the dynamic, presence-based profile of service discovery defined in &xep0115;. However, if an application has not received entity capabilities information from an entity, it SHOULD use explicit service discovery instead.

This entire document discusses security.

This document requires no interaction with the IANA. However, it reuses entries from the relevant IANA registry.

This specification defines the following XML namespace:

  • urn:xmpp:hashes:0

The ®ISTRAR; shall include the foregoing namespace in its registry at &NAMESPACES;, as governed by &xep0053;.

&NSVER;

An entity SHOULD provide one service discovery feature for each algorithm it supports. Ideally these features would be of the form "urn:iana:hash-function-text-names:foo" (where "foo" is the name of an algorithm registered with the IANA); however there is no urn:iana namespace at present. Until there is, we use features of the form "urn:xmpp:hash-function-text-names:foo" instead. Therefore the registry submission is as follows.

urn:xmpp:hash-function-text-names:md5 Support for the MD5 hashing algorithm XEP-xxxx urn:xmpp:hash-function-text-names:sha-1 Support for the SHA-1 hashing algorithm XEP-xxxx urn:xmpp:hash-function-text-names:sha-224 Support for the SHA-224 hashing algorithm XEP-xxxx urn:xmpp:hash-function-text-names:sha-256 Support for the SHA-256 hashing algorithm XEP-xxxx urn:xmpp:hash-function-text-names:sha-384 Support for the SHA-384 hashing algorithm XEP-xxxx urn:xmpp:hash-function-text-names:sha-512 Support for the SHA-512 hashing algorithm XEP-xxxx ]]>

Thanks to Dave Cridland, Waqas Hussain, Glenn Maynard, and Remko Tronçon for their input.