Re: [openpgp] "SHA-1 is a Shambles" and forging PGP WoT signatures

Michael Richardson <mcr@sandelman.ca> Fri, 24 January 2020 00:00 UTC

Return-Path: <mcr@sandelman.ca>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 882FE1200C7 for <openpgp@ietfa.amsl.com>; Thu, 23 Jan 2020 16:00:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hQ_JY1rgGCRj for <openpgp@ietfa.amsl.com>; Thu, 23 Jan 2020 16:00:47 -0800 (PST)
Received: from tuna.sandelman.ca (tuna.sandelman.ca [IPv6:2607:f0b0:f:3:216:3eff:fe7c:d1f3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 71C2812001A for <openpgp@ietf.org>; Thu, 23 Jan 2020 16:00:46 -0800 (PST)
Received: from sandelman.ca (obiwan.sandelman.ca [209.87.249.21]) by tuna.sandelman.ca (Postfix) with ESMTP id 5A48538982; Thu, 23 Jan 2020 19:00:12 -0500 (EST)
Received: from localhost (localhost [IPv6:::1]) by sandelman.ca (Postfix) with ESMTP id D5A8F9B0; Thu, 23 Jan 2020 19:00:45 -0500 (EST)
From: Michael Richardson <mcr@sandelman.ca>
To: Kai Engert <kaie@kuix.de>
cc: Marcus Brinkmann <marcus.brinkmann=40rub.de@dmarc.ietf.org>, openpgp@ietf.org
In-Reply-To: <e4dc8c25-2282-17a8-7e64-cee55f43be84@kuix.de>
References: <d8321b24-8836-2702-6b01-242b4cab932f@rub.de> <e4dc8c25-2282-17a8-7e64-cee55f43be84@kuix.de>
X-Mailer: MH-E 8.6; nmh 1.7+dev; GNU Emacs 25.1.1
X-Face: $\n1pF)h^`}$H>Hk{L"x@)JS7<%Az}5RyS@k9X%29-lHB$Ti.V>2bi.~ehC0; <'$9xN5Ub# z!G,p`nR&p7Fz@^UXIn156S8.~^@MJ*mMsD7=QFeq%AL4m<nPbLgmtKK-5dC@#:k
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Thu, 23 Jan 2020 19:00:45 -0500
Message-ID: <5213.1579824045@localhost>
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/Mgs1sivGJifjbro2p6cSfnpEbsU>
Subject: Re: [openpgp] "SHA-1 is a Shambles" and forging PGP WoT signatures
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Jan 2020 00:00:50 -0000

Kai Engert <kaie@kuix.de> wrote:
    >> * The authors could have easily created colliding public keys with
    >> identical (160 bit SHA-1) fingerprints, at the cost of 45k USD.
    >> Although I don't know about any attack made possible by owning such a
    >> pair of keys, the pure existence of a fingerprint collision could cause
    >> problems in some appliations, triggering potential bugs in code that
    >> assumes fingerprints can never be identical.

    > Does this mean, anyone can create a key pair that has the same fingerprint as
    > I have on my business card, by spending that amount of money?

I did not read that.  It could be true, but I did not conclude that.
I read that they can forge a signature from you (or me), on a key, attesting
to your email address being attached to your key.

So, they can attach a different key, with a different fingerprint, to your
email address, with a signature that appears to come from either of us.

    > Does this mean, comparing a 20 bytes (40 hex digits) fingerprint, as printed
    > by e.g. GnuPG 2.2.x, is no longer a reliable way to verify you have obtained
    > the correct key?

I don't believe that this is the case.

I don't believe that there is anything in the bytes that goes into the
fingerprint that would permit a JPEG to be inserted to provide the mutable
bytes needed.

I also want to say that constructs that use HMAC-SHA1 (IPsec, TLS) are not affected.

--
]               Never tell me the odds!                 | ipv6 mesh networks [
]   Michael Richardson, Sandelman Software Works        |    IoT architect   [
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [