Re: [saag] Further MD5 breaks: Creating a rogue CA certificate

"Vishwas Manral" <vishwas.ietf@gmail.com> Wed, 31 December 2008 16:26 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 988E43A6830; Wed, 31 Dec 2008 08:26:38 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DD08028C0FD for <saag@core3.amsl.com>; Wed, 31 Dec 2008 08:26:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lbeDyGUNuF4T for <saag@core3.amsl.com>; Wed, 31 Dec 2008 08:26:37 -0800 (PST)
Received: from mail-bw0-f21.google.com (mail-bw0-f21.google.com [209.85.218.21]) by core3.amsl.com (Postfix) with ESMTP id 98BE03A6767 for <saag@ietf.org>; Wed, 31 Dec 2008 08:26:36 -0800 (PST)
Received: by bwz14 with SMTP id 14so18608072bwz.13 for <saag@ietf.org>; Wed, 31 Dec 2008 08:26:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:cc:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references; bh=xfVGLu8JyEH7CorwhDmx3dldAusuRq0jJy3tNJ5JfS4=; b=mTwSjbc270BNFsdislvPFF++lQJiG3JgN/u++ioxeWyk4l8muE5OSNtjkooc9D4rjk Qbj2zbgXTIBQUP9AI+qbNHpQMH/mXTnFTxMbbjU4rpNc8FbFb9XiVrqxgipSLrHQqAqb Awtxb2rSupBFQ81h6fz3Z/Ew/ATDeHWSjBxIA=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:cc:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references; b=hLNlJ4g7pldQo6xcQ+xz9I1zF1hv6z/CQ5KAf1N4fSXeiSFAL1Ka96yywYprX+Yl3S 1Mvw1znc15MVc3oslDbUYb6xoVBW+TR7jOy9LV9cqirQqjnd+gPczY8cGNbvgs1w8LTP w6MkzLUpycEQmJzzjcmBDflitMkcJ2i7PR3bs=
Received: by 10.181.219.15 with SMTP id w15mr6096199bkq.90.1230740783820; Wed, 31 Dec 2008 08:26:23 -0800 (PST)
Received: by 10.180.209.3 with HTTP; Wed, 31 Dec 2008 08:26:23 -0800 (PST)
Message-ID: <77ead0ec0812310826t54a69797ie9f9e5d05503fdad@mail.gmail.com>
Date: Wed, 31 Dec 2008 08:26:23 -0800
From: Vishwas Manral <vishwas.ietf@gmail.com>
To: RJ Atkinson <rja@extremenetworks.com>
In-Reply-To: <7E552E3F-C85A-4F0E-AC3E-879720A1E55F@extremenetworks.com>
MIME-Version: 1.0
Content-Disposition: inline
References: <E1LHplH-0006Xw-V6@wintermute01.cs.auckland.ac.nz> <7E552E3F-C85A-4F0E-AC3E-879720A1E55F@extremenetworks.com>
Cc: cfrg@irtf.org, saag@ietf.org
Subject: Re: [saag] Further MD5 breaks: Creating a rogue CA certificate
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

Hi,

I agree with Ran on the need for some document which states the
requirements/ restrictions for each cryptographic algorithms for
different functions.

These can then be mapped appropriately into the respective protocols
by the WG's.

Thanks,
Vishwas

> On  30 Dec 2008, at 20:20, Peter Gutmann wrote:
>>
>> The current MD5 attack is very cool but there's no need to worry about
>> bad guys doing much with it because it's much, much easier to get
>> legitimate CA-issued certs the normal way, you buy them just like
>> everyone else does (except that you use someone else's credit card
>> and identity, obviously).
>
>
> Two thoughts:
>
> 1) Protocol Issues
>
> The IETF ought to be thinking about a wide range of IETF protools
> in the same way that Peter thinks about CA security issues above.
>
> For some IETF protocols, for example all of the IGP authentication
> extensions (excepting RFC-2154, AFAICT), active non-cryptographic
> attacks are feasible (if not yet seen in the deployed world, AFAICT)
> that are much easier than *any* cryptographic attack.  Again, and
> only by way of example, RFC-4822 discusses some of these that are
> specific to RIPv2 authentication.
>
> For protocols where non-cryptographic attacks are feasible AND
> are lower cost than a cryptographic attack, really it does not make
> much difference what cryptographic algorithm gets deployed by a user
> -- and the IETF's focus should be on improving the underlying authentication
> mechanism BEFORE worrying about which cryptographic
> algorithms are being deployed.
>
> Attackers are generally both smart and lazy, so they won't waste
> time on an expensive cryptographic attack when a lower effort
> non-cryptographic attack exists.
>
>
> 2) Hash algorithm analysis
>
> It would be very helpful if a *set* of mathematicians/cryptographers
> could jointly put together a summary of the known attacks on all
> the widely used hash algorithms (e.g. MD2, MD4, MD5, SHA-0, SHA-1,
> SHA-2, others), *including references to the published literature*.
>
> Ideally, this analysis would also include discussion of whether those
> attacks apply for those same algorithms when used in the modes employed
> by various IETF protocols today (e.g. Keyed-Hash as used in OSPFv2 MD5
> or RIPv2 MD5, HMAC-Hash, and so forth).
>
> This would be most useful to have as an Informational RFC,
> and SOON, so that IETF WGs could have some "consensus" document
> to refer to -- and to cite explicitly -- if any IETF WGs decide
> to make hash algorithm recommendations or decisions.
>
> I don't understand IRTF process details perfectly, but perhaps
> the CFRG chairs might undertake creating such a document as a
> near-term official CFRG group project.
>
> Yours,
>
> Ran
> rja@extremenetworks.com
>
_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag