[Cryptography] Crypto Standards v.s. Engineering habits - Was: NIST about to weaken SHA3?

Jerry Leichter leichter at lrw.com
Tue Oct 8 10:38:50 EDT 2013


On Oct 8, 2013, at 1:11 AM, Bill Frantz <frantz at pwpconsult.com> wrote:
>> If we can't select ciphersuites that we are sure we will always be comfortable with (for at least some forseeable lifetime) then we urgently need the ability to *stop* using them at some point.  The examples of MD5 and RC4 make that pretty clear.
>> Ceasing to use one particular encryption algorithm in something like SSL/TLS should be the easiest case--we don't have to worry about old signatures/certificates using the outdated algorithm or anything.  And yet we can't reliably do even that.
> 
> We seriously need to consider what the design lifespan of our crypto suites is in real life. That data should be communicated to hardware and software designers so they know what kind of update schedule needs to be supported. Users of the resulting systems need to know that the crypto standards have a limited life so they can include update in their installation planning.
This would make a great April Fool's RFC, to go along with the classic "evil bit".  :-(

There are embedded systems that are impractical to update and have expected lifetimes measured in decades.  RFID chips include cryptography, are completely un-updatable, and have no real limit on their lifetimes - the percentage of the population represented by any given "vintage" of chips will drop continuously, but it will never go to zero.  We are rapidly entering a world in which devices with similar characteristics will, in sheer numbers, dominate the ecosystem - see the remote-controllable Phillips Hue light bulbs (http://www.amazon.com/dp/B00BSN8DLG/?tag=googhydr-20&hvadid=27479755997&hvpos=1t1&hvexid=&hvnetw=g&hvrand=1430995233802883962&hvpone=&hvptwo=&hvqmt=b&hvdev=c&ref=pd_sl_5exklwv4ax_b) as an early example.  (Oh, and there's been an attack against them:  http://www.engadget.com/2013/08/14/philips-hue-smart-light-security-issues/.  The response from Phillips to that article says "In developing Hue we have used industry standard encryption and authentication techniques....  [O]ur main advice to customers is that they take steps to ensure they are secured from malicious attacks at a network level."

Even in the PC world, where updates are a part of life, makers eventually stop producing them for older products.  Windows XP, as of about 10 months ago, was running on 1/4 of all PC's - many 100's of millions of PC's.  About 9 months from now, Microsoft will ship its final security update for XP.  Many perfectly good PC's will stay on XP forever because even if there was the will and staff to upgrade, recent versions of Windows won't run on their hardware.

In the Mac world, hardware in general tends to live longer, and there's plenty of hardware still running that can't run recent OS's.  Apple pretty much only does patches for at most 3 versions of the OS (with a new version roughly every year).  The Linux world isn't really much different except that it's less likely to drop support for old hardware, and because it tends to be used by a more techie audience who are more likely to upgrade, the percentages probably look better, at least for PC's.  (But there are antique versions of Linux hidden away in all kinds of "appliances" that no one ever upgrades.)

I'm afraid the reality is that we have to design for a world in which some devices will be running very old versions of code, speaking only very old versions of protocols, pretty much forever.  In such a world, newer devices either need to shield their older brethren from the sad realities or relegate them to low-risk activities by refusing to engage in high-risk transactions with them.  It's by no means clear how one would do this, but there really aren't any other realistic alternatives.
                                                        -- Jerry



More information about the cryptography mailing list