All of lore.kernel.org
 help / color / mirror / Atom feed
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
To: Andy Lutomirski <luto@amacapital.net>
Cc: Netdev <netdev@vger.kernel.org>,
	"kernel-hardening@lists.openwall.com"
	<kernel-hardening@lists.openwall.com>,
	LKML <linux-kernel@vger.kernel.org>,
	Linux Crypto Mailing List <linux-crypto@vger.kernel.org>,
	David Laight <David.Laight@aculab.com>, Ted Tso <tytso@mit.edu>,
	Hannes Frederic Sowa <hannes@stressinduktion.org>,
	Eric Dumazet <edumazet@google.com>,
	Linus Torvalds <torvalds@linux-foundation.org>,
	Eric Biggers <ebiggers3@gmail.com>,
	Tom Herbert <tom@herbertland.com>,
	Andi Kleen <ak@linux.intel.com>,
	"David S. Miller" <davem@davemloft.net>,
	Jean-Philippe Aumasson <jeanphilippe.aumasson@gmail.com>
Subject: Re: [PATCH v7 3/6] random: use SipHash in place of MD5
Date: Thu, 22 Dec 2016 03:31:56 +0100	[thread overview]
Message-ID: <CAHmME9pVKWkGxAj3=g59D=-z=03O6UMrkxYeyjQGXigc0r9Kag@mail.gmail.com> (raw)
In-Reply-To: <CALCETrVttVoZMvCYZcrAqM1c=YQP_nCfdfO1MsrSHjvjTFxH+A@mail.gmail.com>

Hi Andy,

On Thu, Dec 22, 2016 at 12:42 AM, Andy Lutomirski <luto@amacapital.net> wrote:
> So this is probably good enough, and making it better is hard.  Changing it to:
>
> u64 entropy = (u64)random_get_entropy() + current->pid;
> result = siphash(..., entropy, ...);
> secret->chaining += result + entropy;
>
> would reduce this problem by forcing an attacker to brute-force the
> entropy on each iteration, which is probably an improvement.

Ahh, so that's the reasoning behind a similar suggestion of yours in a
previous email. Makes sense to me. I'll include this in the next merge
if we don't come up with a different idea before then. Your reasoning
seems good for it.

Part of what makes this process a bit goofy is that it's not all
together clear what the design goals are. Right now we're going for
"not worse than before", which we've nearly achieved. How good of an
RNG do we want? I'm willing to examine and analyze the security and
performance of all constructions we can come up with. One thing I
don't want to do, however, is start tweaking the primitives themselves
in ways not endorsed by the designers. So, I believe that precludes
things like carrying over SipHash's internal state (like what was done
with MD5), because there hasn't been a formal security analysis of
this like there has with other uses of SipHash. I also don't want to
change any internals of how SipHash actually works. I mention that
because of some of the suggestions on other threads, which make me
rather uneasy.

So with that said, while writing this reply to you, I was
simultaneously reading some other crypto code and was reminded that
there's a variant of SipHash which outputs an additional 64-bits; it's
part of the siphash reference code, which they call the "128-bit
mode". It has the benefit that we can return 64-bits to the caller and
save 64-bits for the chaining key. That way there's no correlation
between the returned secret and the chaining key, which I think would
completely alleviate all of your concerns, and simplify the analysis a
bit.

Here's what it looks like:
https://git.zx2c4.com/linux-dev/commit/?h=siphash&id=46fbe5b408e66b2d16b4447860f8083480e1c08d

The downside is that it takes 4 extra Sip rounds. This puts the
performance still better than MD5, though, and likely still better
than the other batched entropy solution. We could optimize this, I
suppose, by giving it only two parameters -- chaining,
jiffies+entropy+pid -- instead of the current three -- chaining,
jiffies, entropy+pid -- which would then shave off 2 Sip rounds. But I
liked the idea of having a bit more spread in the entropy input field.

Anyway, with this in mind, we now have three possibilities:

1. result = siphash(chaining, entropy, key); chaining += result + entropy
2. result = siphash_extra_output(chaining, entropy, key, &chaining);
3. Ted's batched entropy idea using chacha20

The more I think about this, the more I suspect that we should just
use chacha20. It will still be faster than MD5. I don't like the
non-determinism of it (some processes will start slower than others,
if the batched entropy has run out and ASLR demands more), but I guess
I can live with that. But, most importantly, it greatly simplifies
both the security analysis and what we can promise to callers about
the function. Right now in the comment documentation, we're coy with
callers about the security of the RNG. If we moved to a known
construction like chacha20/get_random_bytes_batched, then we could
just be straight up with a promise that the numbers it returns are
high quality.

Thoughts on 2 and 3, and on 1 vs 2 vs 3?

Jason

WARNING: multiple messages have this Message-ID (diff)
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
To: Andy Lutomirski <luto@amacapital.net>
Cc: Netdev <netdev@vger.kernel.org>,
	"kernel-hardening@lists.openwall.com"
	<kernel-hardening@lists.openwall.com>,
	LKML <linux-kernel@vger.kernel.org>,
	Linux Crypto Mailing List <linux-crypto@vger.kernel.org>,
	David Laight <David.Laight@aculab.com>, Ted Tso <tytso@mit.edu>,
	Hannes Frederic Sowa <hannes@stressinduktion.org>,
	Eric Dumazet <edumazet@google.com>,
	Linus Torvalds <torvalds@linux-foundation.org>,
	Eric Biggers <ebiggers3@gmail.com>,
	Tom Herbert <tom@herbertland.com>,
	Andi Kleen <ak@linux.intel.com>,
	"David S. Miller" <davem@davemloft.net>,
	Jean-Philippe Aumasson <jeanphilippe.aumasson@gmail.com>
Subject: [kernel-hardening] Re: [PATCH v7 3/6] random: use SipHash in place of MD5
Date: Thu, 22 Dec 2016 03:31:56 +0100	[thread overview]
Message-ID: <CAHmME9pVKWkGxAj3=g59D=-z=03O6UMrkxYeyjQGXigc0r9Kag@mail.gmail.com> (raw)
In-Reply-To: <CALCETrVttVoZMvCYZcrAqM1c=YQP_nCfdfO1MsrSHjvjTFxH+A@mail.gmail.com>

Hi Andy,

On Thu, Dec 22, 2016 at 12:42 AM, Andy Lutomirski <luto@amacapital.net> wrote:
> So this is probably good enough, and making it better is hard.  Changing it to:
>
> u64 entropy = (u64)random_get_entropy() + current->pid;
> result = siphash(..., entropy, ...);
> secret->chaining += result + entropy;
>
> would reduce this problem by forcing an attacker to brute-force the
> entropy on each iteration, which is probably an improvement.

Ahh, so that's the reasoning behind a similar suggestion of yours in a
previous email. Makes sense to me. I'll include this in the next merge
if we don't come up with a different idea before then. Your reasoning
seems good for it.

Part of what makes this process a bit goofy is that it's not all
together clear what the design goals are. Right now we're going for
"not worse than before", which we've nearly achieved. How good of an
RNG do we want? I'm willing to examine and analyze the security and
performance of all constructions we can come up with. One thing I
don't want to do, however, is start tweaking the primitives themselves
in ways not endorsed by the designers. So, I believe that precludes
things like carrying over SipHash's internal state (like what was done
with MD5), because there hasn't been a formal security analysis of
this like there has with other uses of SipHash. I also don't want to
change any internals of how SipHash actually works. I mention that
because of some of the suggestions on other threads, which make me
rather uneasy.

So with that said, while writing this reply to you, I was
simultaneously reading some other crypto code and was reminded that
there's a variant of SipHash which outputs an additional 64-bits; it's
part of the siphash reference code, which they call the "128-bit
mode". It has the benefit that we can return 64-bits to the caller and
save 64-bits for the chaining key. That way there's no correlation
between the returned secret and the chaining key, which I think would
completely alleviate all of your concerns, and simplify the analysis a
bit.

Here's what it looks like:
https://git.zx2c4.com/linux-dev/commit/?h=siphash&id=46fbe5b408e66b2d16b4447860f8083480e1c08d

The downside is that it takes 4 extra Sip rounds. This puts the
performance still better than MD5, though, and likely still better
than the other batched entropy solution. We could optimize this, I
suppose, by giving it only two parameters -- chaining,
jiffies+entropy+pid -- instead of the current three -- chaining,
jiffies, entropy+pid -- which would then shave off 2 Sip rounds. But I
liked the idea of having a bit more spread in the entropy input field.

Anyway, with this in mind, we now have three possibilities:

1. result = siphash(chaining, entropy, key); chaining += result + entropy
2. result = siphash_extra_output(chaining, entropy, key, &chaining);
3. Ted's batched entropy idea using chacha20

The more I think about this, the more I suspect that we should just
use chacha20. It will still be faster than MD5. I don't like the
non-determinism of it (some processes will start slower than others,
if the batched entropy has run out and ASLR demands more), but I guess
I can live with that. But, most importantly, it greatly simplifies
both the security analysis and what we can promise to callers about
the function. Right now in the comment documentation, we're coy with
callers about the security of the RNG. If we moved to a known
construction like chacha20/get_random_bytes_batched, then we could
just be straight up with a promise that the numbers it returns are
high quality.

Thoughts on 2 and 3, and on 1 vs 2 vs 3?

Jason

  parent reply	other threads:[~2016-12-22  2:31 UTC|newest]

Thread overview: 179+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2016-12-15 20:29 [PATCH v5 0/4] The SipHash Patchset Jason A. Donenfeld
2016-12-15 20:29 ` [kernel-hardening] " Jason A. Donenfeld
2016-12-15 20:30 ` [PATCH v5 1/4] siphash: add cryptographically secure PRF Jason A. Donenfeld
2016-12-15 20:30   ` [kernel-hardening] " Jason A. Donenfeld
2016-12-15 22:42   ` George Spelvin
2016-12-15 22:42     ` [kernel-hardening] " George Spelvin
2016-12-15 23:00     ` Jean-Philippe Aumasson
2016-12-15 23:00       ` [kernel-hardening] " Jean-Philippe Aumasson
2016-12-15 23:28       ` George Spelvin
2016-12-15 23:28         ` [kernel-hardening] " George Spelvin
2016-12-16 17:06         ` David Laight
2016-12-16 17:06           ` [kernel-hardening] " David Laight
2016-12-16 17:06           ` David Laight
2016-12-16 17:09           ` Jason A. Donenfeld
2016-12-16 17:09             ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 17:09             ` Jason A. Donenfeld
2016-12-16  3:46       ` George Spelvin
2016-12-16  3:46         ` [kernel-hardening] " George Spelvin
2016-12-16  8:08         ` Jean-Philippe Aumasson
2016-12-16  8:08           ` [kernel-hardening] " Jean-Philippe Aumasson
2016-12-16 12:39           ` Jason A. Donenfeld
2016-12-16 12:39             ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 13:22             ` Jean-Philippe Aumasson
2016-12-16 13:22               ` [kernel-hardening] " Jean-Philippe Aumasson
2016-12-16 15:51               ` Jason A. Donenfeld
2016-12-16 15:51                 ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 17:36                 ` George Spelvin
2016-12-16 17:36                   ` [kernel-hardening] " George Spelvin
2016-12-16 18:00                   ` Jason A. Donenfeld
2016-12-16 18:00                     ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 20:17                     ` George Spelvin
2016-12-16 20:17                       ` [kernel-hardening] " George Spelvin
2016-12-16 20:43                       ` Theodore Ts'o
2016-12-16 20:43                         ` [kernel-hardening] " Theodore Ts'o
2016-12-16 22:13                         ` George Spelvin
2016-12-16 22:13                           ` [kernel-hardening] " George Spelvin
2016-12-16 22:15                           ` Andy Lutomirski
2016-12-16 22:15                             ` [kernel-hardening] " Andy Lutomirski
2016-12-16 22:15                             ` Andy Lutomirski
2016-12-16 22:18                           ` Jason A. Donenfeld
2016-12-16 22:18                             ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 23:44                             ` George Spelvin
2016-12-16 23:44                               ` [kernel-hardening] " George Spelvin
2016-12-17  1:39                               ` Jason A. Donenfeld
2016-12-17  1:39                                 ` [kernel-hardening] " Jason A. Donenfeld
2016-12-17  2:15                                 ` George Spelvin
2016-12-17  2:15                                   ` [kernel-hardening] " George Spelvin
2016-12-17 15:41                                   ` Theodore Ts'o
2016-12-17 15:41                                     ` [kernel-hardening] " Theodore Ts'o
2016-12-17 16:14                                     ` Jeffrey Walton
2016-12-17 16:14                                       ` [kernel-hardening] " Jeffrey Walton
2016-12-19 17:21                                     ` Jason A. Donenfeld
2016-12-17 12:42                 ` George Spelvin
2016-12-17 12:42                   ` [kernel-hardening] " George Spelvin
2016-12-16 20:39               ` Jason A. Donenfeld
2016-12-16 20:39                 ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 19:47             ` Tom Herbert
2016-12-16 19:47               ` [kernel-hardening] " Tom Herbert
2016-12-16 20:41               ` George Spelvin
2016-12-16 20:41                 ` [kernel-hardening] " George Spelvin
2016-12-16 20:57                 ` Tom Herbert
2016-12-16 20:57                   ` [kernel-hardening] " Tom Herbert
2016-12-16 20:44               ` Daniel Micay
2016-12-16 20:44                 ` [kernel-hardening] " Daniel Micay
2016-12-16 21:09                 ` Jason A. Donenfeld
2016-12-17 15:21               ` George Spelvin
2016-12-17 15:21                 ` [kernel-hardening] " George Spelvin
2016-12-19 14:14                 ` David Laight
2016-12-19 14:14                   ` [kernel-hardening] " David Laight
2016-12-19 14:14                   ` David Laight
2016-12-19 18:10                   ` George Spelvin
2016-12-19 18:10                     ` [kernel-hardening] " George Spelvin
2016-12-19 20:18                     ` Jean-Philippe Aumasson
2016-12-19 20:18                       ` [kernel-hardening] " Jean-Philippe Aumasson
2016-12-16  2:14   ` kbuild test robot
2016-12-16  2:14     ` [kernel-hardening] " kbuild test robot
2016-12-17 14:55   ` Jeffrey Walton
2016-12-17 14:55     ` [kernel-hardening] " Jeffrey Walton
2016-12-19 17:08     ` Jason A. Donenfeld
2016-12-19 17:08       ` [kernel-hardening] " Jason A. Donenfeld
2016-12-19 17:19       ` Jean-Philippe Aumasson
2016-12-19 17:19         ` [kernel-hardening] " Jean-Philippe Aumasson
2016-12-15 20:30 ` [PATCH v5 2/4] siphash: add Nu{32,64} helpers Jason A. Donenfeld
2016-12-15 20:30   ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 10:39   ` David Laight
2016-12-16 10:39     ` [kernel-hardening] " David Laight
2016-12-16 10:39     ` David Laight
2016-12-16 15:44     ` George Spelvin
2016-12-16 15:44       ` [kernel-hardening] " George Spelvin
2016-12-15 20:30 ` [PATCH v5 3/4] secure_seq: use SipHash in place of MD5 Jason A. Donenfeld
2016-12-15 20:30   ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16  9:59   ` David Laight
2016-12-16  9:59     ` [kernel-hardening] " David Laight
2016-12-16  9:59     ` David Laight
2016-12-16 15:57     ` Jason A. Donenfeld
2016-12-16 15:57       ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 15:57       ` Jason A. Donenfeld
2016-12-15 20:30 ` [PATCH v5 4/4] random: " Jason A. Donenfeld
2016-12-15 20:30   ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16  3:03 ` [PATCH v6 0/5] The SipHash Patchset Jason A. Donenfeld
2016-12-16  3:03   ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16  3:03   ` [PATCH v6 1/5] siphash: add cryptographically secure PRF Jason A. Donenfeld
2016-12-16  3:03     ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16  3:03   ` [PATCH v6 2/5] secure_seq: use SipHash in place of MD5 Jason A. Donenfeld
2016-12-16  3:03     ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16  3:03   ` [PATCH v6 3/5] random: " Jason A. Donenfeld
2016-12-16  3:03     ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16 21:31     ` Andy Lutomirski
2016-12-16 21:31       ` [kernel-hardening] " Andy Lutomirski
2016-12-16 21:31       ` Andy Lutomirski
2016-12-16  3:03   ` [PATCH v6 4/5] md5: remove from lib and only live in crypto Jason A. Donenfeld
2016-12-16  3:03     ` [kernel-hardening] " Jason A. Donenfeld
2016-12-16  3:03   ` [PATCH v6 5/5] syncookies: use SipHash in place of SHA1 Jason A. Donenfeld
2016-12-16  3:03     ` [kernel-hardening] " Jason A. Donenfeld
2016-12-21 23:02   ` [PATCH v7 0/6] The SipHash Patchset Jason A. Donenfeld
2016-12-21 23:02     ` [kernel-hardening] " Jason A. Donenfeld
2016-12-21 23:02     ` [PATCH v7 1/6] siphash: add cryptographically secure PRF Jason A. Donenfeld
2016-12-21 23:02       ` [kernel-hardening] " Jason A. Donenfeld
2016-12-22  1:40       ` Stephen Hemminger
2016-12-22  1:40         ` [kernel-hardening] " Stephen Hemminger
2016-12-21 23:02     ` [PATCH v7 2/6] secure_seq: use SipHash in place of MD5 Jason A. Donenfeld
2016-12-21 23:02       ` [kernel-hardening] " Jason A. Donenfeld
2016-12-21 23:02     ` [PATCH v7 3/6] random: " Jason A. Donenfeld
2016-12-21 23:02       ` [kernel-hardening] " Jason A. Donenfeld
2016-12-21 23:13       ` Jason A. Donenfeld
2016-12-21 23:13         ` [kernel-hardening] " Jason A. Donenfeld
2016-12-21 23:42       ` Andy Lutomirski
2016-12-21 23:42         ` [kernel-hardening] " Andy Lutomirski
2016-12-21 23:42         ` Andy Lutomirski
2016-12-22  2:07         ` Hannes Frederic Sowa
2016-12-22  2:07           ` [kernel-hardening] " Hannes Frederic Sowa
2016-12-22  2:07           ` Hannes Frederic Sowa
2016-12-22  2:09           ` Andy Lutomirski
2016-12-22  2:09             ` [kernel-hardening] " Andy Lutomirski
2016-12-22  2:09             ` Andy Lutomirski
2016-12-22  2:49           ` Jason A. Donenfeld
2016-12-22  2:49             ` [kernel-hardening] " Jason A. Donenfeld
2016-12-22  2:49             ` Jason A. Donenfeld
2016-12-22  3:12             ` Jason A. Donenfeld
2016-12-22  3:12               ` [kernel-hardening] " Jason A. Donenfeld
2016-12-22  3:12               ` Jason A. Donenfeld
2016-12-22  5:41             ` Theodore Ts'o
2016-12-22  5:41               ` [kernel-hardening] " Theodore Ts'o
2016-12-22  6:03               ` Jason A. Donenfeld
2016-12-22 15:58                 ` Theodore Ts'o
2016-12-22 15:58                   ` [kernel-hardening] " Theodore Ts'o
2016-12-22 16:16                   ` Jason A. Donenfeld
2016-12-22 16:16                     ` [kernel-hardening] " Jason A. Donenfeld
2016-12-22 16:30                     ` Theodore Ts'o
2016-12-22 16:36                       ` Jason A. Donenfeld
2016-12-22 12:47               ` Hannes Frederic Sowa
2016-12-22 12:47                 ` [kernel-hardening] " Hannes Frederic Sowa
2016-12-22 13:10                 ` Jason A. Donenfeld
2016-12-22 15:05                   ` Hannes Frederic Sowa
2016-12-22 15:12                     ` Jason A. Donenfeld
2016-12-22 15:29                       ` Jason A. Donenfeld
2016-12-22 15:33                         ` Hannes Frederic Sowa
2016-12-22 15:33                           ` [kernel-hardening] " Hannes Frederic Sowa
2016-12-22 15:41                           ` Jason A. Donenfeld
2016-12-22 15:51                             ` Hannes Frederic Sowa
2016-12-22 15:51                               ` [kernel-hardening] " Hannes Frederic Sowa
2016-12-22 15:53                               ` Jason A. Donenfeld
2016-12-22 15:54                   ` Theodore Ts'o
2016-12-22 15:54                     ` [kernel-hardening] " Theodore Ts'o
2016-12-22 18:08                     ` Hannes Frederic Sowa
2016-12-22 18:13                       ` Jason A. Donenfeld
2016-12-22 18:13                         ` [kernel-hardening] " Jason A. Donenfeld
2016-12-22 19:50                       ` Theodore Ts'o
2016-12-22  2:31         ` Jason A. Donenfeld [this message]
2016-12-22  2:31           ` Jason A. Donenfeld
2016-12-22  2:31           ` Jason A. Donenfeld
2016-12-21 23:02     ` [PATCH v7 4/6] md5: remove from lib and only live in crypto Jason A. Donenfeld
2016-12-21 23:02       ` [kernel-hardening] " Jason A. Donenfeld
2016-12-21 23:02     ` [PATCH v7 5/6] syncookies: use SipHash in place of SHA1 Jason A. Donenfeld
2016-12-21 23:02       ` [kernel-hardening] " Jason A. Donenfeld
2016-12-21 23:02     ` [PATCH v7 6/6] siphash: implement HalfSipHash1-3 for hash tables Jason A. Donenfeld
2016-12-21 23:02       ` [kernel-hardening] " Jason A. Donenfeld
2016-12-22  0:46       ` Andi Kleen
2016-12-22  0:46         ` [kernel-hardening] " Andi Kleen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to='CAHmME9pVKWkGxAj3=g59D=-z=03O6UMrkxYeyjQGXigc0r9Kag@mail.gmail.com' \
    --to=jason@zx2c4.com \
    --cc=David.Laight@aculab.com \
    --cc=ak@linux.intel.com \
    --cc=davem@davemloft.net \
    --cc=ebiggers3@gmail.com \
    --cc=edumazet@google.com \
    --cc=hannes@stressinduktion.org \
    --cc=jeanphilippe.aumasson@gmail.com \
    --cc=kernel-hardening@lists.openwall.com \
    --cc=linux-crypto@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=luto@amacapital.net \
    --cc=netdev@vger.kernel.org \
    --cc=tom@herbertland.com \
    --cc=torvalds@linux-foundation.org \
    --cc=tytso@mit.edu \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.