Re: [saag] attacks on keyed-hash constructions [was: Re: [cfrg] Further MD5 breaks: Creating a rogue CA certificate]

RJ Atkinson <rja@extremenetworks.com> Mon, 05 January 2009 19:48 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6BDB228C0EB; Mon, 5 Jan 2009 11:48:03 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id BCC8528C0EB for <saag@core3.amsl.com>; Mon, 5 Jan 2009 11:48:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.539
X-Spam-Level:
X-Spam-Status: No, score=-2.539 tagged_above=-999 required=5 tests=[AWL=0.060, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7dK+hBNhrjKe for <saag@core3.amsl.com>; Mon, 5 Jan 2009 11:48:01 -0800 (PST)
Received: from vms173001pub.verizon.net (vms173001pub.verizon.net [206.46.173.1]) by core3.amsl.com (Postfix) with ESMTP id 7B40628C0E2 for <saag@ietf.org>; Mon, 5 Jan 2009 11:48:01 -0800 (PST)
Received: from [10.30.20.71] ([70.104.193.39]) by vms173001.mailsrvcs.net (Sun Java System Messaging Server 6.2-6.01 (built Apr 3 2006)) with ESMTPA id <0KD000D3IKBBPG83@vms173001.mailsrvcs.net> for saag@ietf.org; Mon, 05 Jan 2009 13:47:36 -0600 (CST)
Date: Mon, 05 Jan 2009 14:47:35 -0500
From: RJ Atkinson <rja@extremenetworks.com>
In-reply-to: <5F8E31B0-CD96-4ED1-83FD-883F0AD78657@cisco.com>
To: David McGrew <mcgrew@cisco.com>
Message-id: <23490481-F122-4CEE-B0DE-57CBD06CCF11@extremenetworks.com>
MIME-version: 1.0 (Apple Message framework v930.3)
X-Mailer: Apple Mail (2.930.3)
References: <200812301605.mBUG5cKU027325@raisinbran.srv.cs.cmu.edu> <9535147E88DA266C69B983D0@atlantis.pc.cs.cmu.edu> <p0624081dc5802a331eac@[10.20.30.158]> <alpine.LFD.1.10.0812301313570.2644@perf.cac.washington.edu> <200901051006.FAA20784@Sparkle.Rodents-Montreal.ORG> <EDF5EEB5-4363-4ED1-A865-66C073E17969@extremenetworks.com> <5F8E31B0-CD96-4ED1-83FD-883F0AD78657@cisco.com>
Cc: "ietf-pkix@imc.org" <ietf-pkix@imc.org>, "ietf-smime@imc.org" <ietf-smime@imc.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Subject: Re: [saag] attacks on keyed-hash constructions [was: Re: [cfrg] Further MD5 breaks: Creating a rogue CA certificate]
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="windows-1252"; Format="flowed"; DelSp="yes"
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

On  5 Jan 2009, at 13:15, David McGrew wrote:
> I'm not sure what you mean by keyed-hash, but here are some attacks  
> that might be relevant.
>
> [1] B. Preneel and P. van Oorschot, “MD-x MAC and building fast MACs  
> from hash
> functions,” Advances in Cryptology – Crypto 95 Proceedings, Lecture  
> Notes in Computer
> Science Vol. 963, D. Coppersmith ed., Springer-Verlag, 1995.
>
> [2] B. Preneel and P. van Oorschot, “On the security of two MAC  
> algorithms,” Advances
> in Cryptology – Eurocrypt 96 Proceedings, Lecture Notes in Computer  
> Science Vol. ??,
> U. Maurer ed., Springer-Verlag, 1996.
>
> RFC 2385 uses the method broken in Section 4.2 of [1].
>
> HMAC seems to be secure given some reasonable assumptions about the  
> hash functions (namely, that the underlying hash has a compression  
> function that is a PRF - no collision resistance is required); see http://eprint.iacr.org/2006/043

Thank you very much.
Pointers to the literature are very helpful.

One followup question, if I might, as a non-mathematician here.

Does the community agree on whether MD5, SHA-0, SHA-1, and/or SHA-2
meet the assumptions required by the HMAC proofs (e.g. your mention
above that the hash "is a PRF -- no collision resistance is
required") ???

I do continue to think that an Informational RFC that surveys
the use of hash functions -- as used by IETF protocols -- citing
the literature (as above) and comparing hash functions and modes
would be most helpful.  While RFC-4270 was good as far as it went,
it did not fully explain what the results meant relative to the
modes and algorithms that IETF specifications use -- and of course
time moves on and that RFC is now 3 years old.  :-)

Thanks again,

Ran
rja@extremenetworks.com


_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag