Re: [saag] Revision of "Attacks on Cryptographic Hashes in Internet Protocols"

Paul Hoffman <paul.hoffman@vpnc.org> Wed, 28 November 2012 15:40 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5382E21F8521 for <saag@ietfa.amsl.com>; Wed, 28 Nov 2012 07:40:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3MQIsRjRlW0w for <saag@ietfa.amsl.com>; Wed, 28 Nov 2012 07:40:46 -0800 (PST)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id C1D5121F84E0 for <saag@ietf.org>; Wed, 28 Nov 2012 07:40:46 -0800 (PST)
Received: from [10.20.30.102] (50-0-66-243.dsl.dynamic.fusionbroadband.com [50.0.66.243]) (authenticated bits=0) by hoffman.proper.com (8.14.5/8.14.5) with ESMTP id qASFejav045280 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for <saag@ietf.org>; Wed, 28 Nov 2012 08:40:46 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <747787E65E3FBD4E93F0EB2F14DB556B0F54B22B@xmb-rcd-x04.cisco.com>
Date: Wed, 28 Nov 2012 07:40:46 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <5A080BC5-C003-41FB-9542-B73D3A63A1C1@vpnc.org>
References: <747787E65E3FBD4E93F0EB2F14DB556B0F54B22B@xmb-rcd-x04.cisco.com>
To: IETF Security Area Advisory Group <saag@ietf.org>
X-Mailer: Apple Mail (2.1499)
Subject: Re: [saag] Revision of "Attacks on Cryptographic Hashes in Internet Protocols"
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Nov 2012 15:40:47 -0000

On Nov 28, 2012, at 7:23 AM, David McGrew (mcgrew) <mcgrew@cisco.com> wrote:

> Hi Paul,
> 
> A quick comment.   The draft says that uses for hash algorithms include
> 
>   o  Integrity protection.  It is common to compare a hash value that
>      is received out-of-band for a file with the hash value of the file
>      after it is received over an unsecured protocol such as FTP.
> 
> ... and it then says that collision resistance is not needed for the
> integrity protection use case.   However, it seems to me that there are
> possible threats against hash-based integrity protection that would be
> possible if the person/system generating the hash can generate collisions,
> and is untrustworthy.  Consider the case of an md5sum hash on a debian ISO
> image.  If the person responsible for generating the hash can create a
> malware-laden ISO imagine that has a hash collision with the actual ISO
> image, then they could substitute the bad one for the good one regardless
> of the hash checking step.  An attacker might leave the good ISO image in
> place to avoid detection, while foisting the bad one on some victims.  I
> am assuming that there are different ways of distributing ISO images, or
> that the substitution of bad for good can take place after the good one
> has been investigated and found to be good.
> 
> It is debatable how important this scenario is in practice, but it seems
> that collision resistance is at least desirable for integrity protection.

Collision resistance is not needed if you trust the party who created the hash; it is needed if you do not trust that party.

Proposed addition to the paragraph following the list:

Integrity protection is affected by collision attacks if the party checking the hash does not completely trust the party who published the hash.

--Paul Hoffman