Re: [saag] SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1

Jeffrey Walton <noloader@gmail.com> Wed, 08 January 2020 01:46 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 148D51200D6 for <saag@ietfa.amsl.com>; Tue, 7 Jan 2020 17:46:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Kw1Fzn3I0MVz for <saag@ietfa.amsl.com>; Tue, 7 Jan 2020 17:46:20 -0800 (PST)
Received: from mail-il1-x12c.google.com (mail-il1-x12c.google.com [IPv6:2607:f8b0:4864:20::12c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 052D412007C for <saag@ietf.org>; Tue, 7 Jan 2020 17:46:20 -0800 (PST)
Received: by mail-il1-x12c.google.com with SMTP id v15so1354414iln.0 for <saag@ietf.org>; Tue, 07 Jan 2020 17:46:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:reply-to:from:date:message-id :subject:to:cc:content-transfer-encoding; bh=9MRV/kbm752ezSTC5y9YzdEbiapz9dz2VwkcotwoEmU=; b=Nb4Ve8rbZO0YxVCMVJRgG/OSxzQo/O5eQg8kaEaCoDmRbW7zOp8oenq0ZDyhB8oD1M s4ps2BqKLnTGsVScJScaPvRx0ZFV+4LEQ1AEI1IKpIZo5TCNh0nonMYvEHqPYtMs6k0F RO/zjRuOcIswXYLtdtYIHoGQQosjEcOZb0Xb9e1am6WyninH383c1phjjy5YIh4CUeue vbKVTDWvyoT0TTjDZuoheJtlYgFq5fGFsH+Xs/DVJWWoFDC9qKE59Jb5Mt+j92TMXw++ iSnmuuUblsAkokqf0VvjKp2kEdN0F4N/K86LnNF25X5jr8ySoqa5MncW+jRiQOjqGfl7 r7xg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:reply-to :from:date:message-id:subject:to:cc:content-transfer-encoding; bh=9MRV/kbm752ezSTC5y9YzdEbiapz9dz2VwkcotwoEmU=; b=mfRhOw1lA+7UOvAVzTvgtbnkexCasCMELnscIARSDv6/q7tFNMj88Ybwdq35CQrSKd 3uzDKc7EB8d8OFIqutANBaCacNa3QmJwjDVivtB9/iknwDPUDboqjfz8mhoOMPA3OVAa Hz6mSEdF6qp56EcdDeHT9WQ+3j43sfRayZ7sqHA1MGa1F0Em38ehFIGaV7jUu4HeUFRb 5e3+Sh/2SPayx6wt+esexNILhwnsIMfihOjPzQzyRK6J4B6IicYy6nHLLu50G/DECnni dD6Co6zqQdR+7My2IKWh3BGBRvVx+oj1zB8c5y5QNK6LFm/MeqMZIWXJdLugdfEsk7a3 T9bw==
X-Gm-Message-State: APjAAAVptqULG2X/ROcwXtcGSmvO5/x4/Ar9w5SOiivXs7XlypOktNmw 6U5MsFQCOhnmI+jTEE1OfbcrOQ0A6Dp4nvsDw1QZgq6W3NU=
X-Google-Smtp-Source: APXvYqxD4xSV3BS6WkVUJ8R36m697joWXCEEqPeo/LLwJcv2/pUmvwvht6rc6HhQwJEmilXlq/x7d+vUKKzyU3s73bE=
X-Received: by 2002:a92:8dda:: with SMTP id w87mr1866655ill.55.1578447979347; Tue, 07 Jan 2020 17:46:19 -0800 (PST)
MIME-Version: 1.0
References: <A6C5B299-54AE-48E8-98BF-981C85B9D3BE@vigilsec.com>
In-Reply-To: <A6C5B299-54AE-48E8-98BF-981C85B9D3BE@vigilsec.com>
Reply-To: noloader@gmail.com
From: Jeffrey Walton <noloader@gmail.com>
Date: Tue, 07 Jan 2020 20:46:01 -0500
Message-ID: <CAH8yC8=DWfzTw=meTG0_jGDt_qDmw20khR_U1Z0df0R-K0hN6Q@mail.gmail.com>
To: Russ Housley <housley@vigilsec.com>
Cc: IETF SAAG <saag@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/5qFBEzss82TMpO4eXerIZRPaO20>
Subject: Re: [saag] SHA-1 is a Shambles: First Chosen-Prefix Collision on SHA-1
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2020 01:46:22 -0000

On Tue, Jan 7, 2020 at 10:23 AM Russ Housley <housley@vigilsec.com> wrote:
>
> https://eprint.iacr.org/2020/014
>
> > SHA-1 is a Shambles - First Chosen-Prefix Collision on SHA-1 and
> > Application to the PGP Web of Trust
> >
> > Gaëtan Leurent and Thomas Peyrin
> >
> > Abstract: The SHA-1 hash function was designed in 1995 and has been
> > widely used during two decades. A theoretical collision attack was first
> > proposed in 2004 [WYY05], but due to its high complexity it was only
> > implemented in practice in 2017, using a large GPU cluster [SBK+17].
> > More recently, an almost practical chosen-prefix collision attack
> > against SHA-1 has been proposed [LP19]. This more powerful attack allows
> > to build colliding messages with two arbitrary prefixes, which is much
> > more threatening for real protocols.
> >
> > In this paper, we report the first practical implementation of this
> > attack, and its impact on real-world security with a PGP/GnuPG
> > impersonation attack. We managed to significantly reduce the complexity
> > of collisions attack against SHA-1: on an Nvidia GTX 970,
> > identical-prefix collisions can now be computed with a complexity of
> > 2^61.2 rather than 2^64.7, and chosen-prefix collisions with a complexity
> > of 2^63.4 rather than 2^67.1. When renting cheap GPUs, this translates to
> > a cost of 11k US$ for a collision, and 45k US$ for a chosen-prefix
> > collision, within the means of academic researchers. Our actual attack
> > required two months of computations using 900 Nvidia GTX 1060 GPUs (we
> > paid 75k US$ because GPU prices were higher, and we wasted some time
> > preparing the attack).
> >
> > Therefore, the same attacks that have been practical on MD5 since 2009
> > are now practical on SHA-1. In particular, chosen-prefix collisions can
> > break signature schemes and handshake security in secure channel
> > protocols (TLS, SSH). We strongly advise to remove SHA-1 from those type
> > of applications as soon as possible. We exemplify our cryptanalysis by
> > creating a pair of PGP/GnuPG keys with different identities, but
> > colliding SHA-1 certificates. A SHA-1 certification of the first key can
> > therefore be transferred to the second key, leading to a forgery. This
> > proves that SHA-1 signatures now offers virtually no security in
> > practice. The legacy branch of GnuPG still uses SHA-1 by default for
> > identity certifications, but after notifying the authors, the modern
> > branch now rejects SHA-1 signatures (the issue is tracked as
> > CVE-2019-14855).

And if interested, Mozilla's cacert.pem
(https://curl.haxx.se/docs/caextract.html) has 52 certificates at
risk:

$ ./test.exe
Load certificates from cacert.pem
Certificates total: 138

ecdsa-with-SHA256: 5
ecdsa-with-SHA384: 16
id_sha1WithRSASignature: 52
id_sha256WithRSAEncryption: 56
id_sha256WithRSAEncryption: 8
id_sha512WithRSAEncryption: 1

Jeff