Re: [saag] Further MD5 breaks: Creating a rogue CA certificate

Jeffrey Hutzelman <jhutz@cmu.edu> Tue, 30 December 2008 23:46 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 28D073A68D1; Tue, 30 Dec 2008 15:46:41 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D51563A68C9 for <saag@core3.amsl.com>; Tue, 30 Dec 2008 15:46:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.95
X-Spam-Level:
X-Spam-Status: No, score=-5.95 tagged_above=-999 required=5 tests=[AWL=0.649, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KIr11T9RbY1B for <saag@core3.amsl.com>; Tue, 30 Dec 2008 15:46:39 -0800 (PST)
Received: from chokecherry.srv.cs.cmu.edu (CHOKECHERRY.SRV.CS.CMU.EDU [128.2.185.41]) by core3.amsl.com (Postfix) with ESMTP id 0564328C321 for <saag@ietf.org>; Tue, 30 Dec 2008 15:46:02 -0800 (PST)
Received: from atlantis-home.pc.cs.cmu.edu (ATLANTIS-HOME.PC.CS.CMU.EDU [128.2.184.185]) (authenticated bits=0) by chokecherry.srv.cs.cmu.edu (8.13.6/8.13.6) with ESMTP id mBUNjjIx018330 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 30 Dec 2008 18:45:46 -0500 (EST)
Date: Tue, 30 Dec 2008 18:45:45 -0500
From: Jeffrey Hutzelman <jhutz@cmu.edu>
To: Santosh Chokhani <SChokhani@cygnacom.com>, Peter Hesse <pmhesse@geminisecurity.com>, RL 'Bob' Morgan <rlmorgan@washington.edu>, Paul Hoffman <paul.hoffman@vpnc.org>
Message-ID: <411C6DBE577BC8F60969AF29@atlantis.pc.cs.cmu.edu>
In-Reply-To: <200812302328.mBUNSDJj019534@raisinbran.srv.cs.cmu.edu>
References: <200812301605.mBUG5cKU027325@raisinbran.srv.cs.cmu.edu> <9535147E88DA266C69B983D0@atlantis.pc.cs.cmu.edu> <p0624081dc5802a331eac@[10.20.30.158]> <alpine.LFD.1.10.0812301313570.2644@perf.cac.washington.edu> <08bb01c96ac7$1cd5a750$5680f5f0$@com> <200812302328.mBUNSDJj019534@raisinbran.srv.cs.cmu.edu>
X-Mailer: Mulberry/4.0.8 (Linux/x86)
MIME-Version: 1.0
Content-Disposition: inline
X-Scanned-By: mimedefang-cmuscs on 128.2.185.41
Cc: ietf-pkix@imc.org, ietf-smime@imc.org, cfrg@irtf.org, saag@ietf.org
Subject: Re: [saag] Further MD5 breaks: Creating a rogue CA certificate
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

--On Tuesday, December 30, 2008 06:28:07 PM -0500 Santosh Chokhani 
<SChokhani@cygnacom.com> wrote:

> Since the attack is computing pre-image, I suspect that past MD5
> certificates are safe until the attack was devised.

The attack does _not_ involve computing a preimage; it involves computing a 
colliding pair one of which has a prefix which is predictable but not 
controllable, followed by a controllable component consisting of some 
minimum number of bits followed by at least three aligned message blocks. 
What makes existing certificates safe is that there are no known preimage 
attacks against MD5, couple with limitations of the technique used to 
construct the colliding pair.

However, there is a limit to how "safe" existing certificates are, because 
the attack does not require anything that was not known 3-4 years ago.  The 
only change is that with the latest techniques for computing collisions, it 
is possible to do so in a short enough time to be able to predict the 
validity and serial number that will be used by the issuer with fairly high 
probability.

-- Jeff
_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag