Re: [saag] [Cfrg] Further MD5 breaks: Creating a rogue CAcertificate

Yoav Nir <ynir@checkpoint.com> Mon, 05 January 2009 07:46 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0F04C3A69D3; Sun, 4 Jan 2009 23:46:40 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 708B43A69D3 for <saag@core3.amsl.com>; Sun, 4 Jan 2009 23:46:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.586
X-Spam-Level:
X-Spam-Status: No, score=-2.586 tagged_above=-999 required=5 tests=[AWL=0.013, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bjgeDOS7FNOB for <saag@core3.amsl.com>; Sun, 4 Jan 2009 23:46:37 -0800 (PST)
Received: from dlpdemo.checkpoint.com (dlpdemo.checkpoint.com [194.29.32.54]) by core3.amsl.com (Postfix) with ESMTP id E852E3A67A4 for <saag@ietf.org>; Sun, 4 Jan 2009 23:46:36 -0800 (PST)
Received: by dlpdemo.checkpoint.com (Postfix, from userid 105) id F169929C002; Mon, 5 Jan 2009 09:46:23 +0200 (IST)
Received: from michael.checkpoint.com (michael.checkpoint.com [194.29.32.68]) by dlpdemo.checkpoint.com (Postfix) with ESMTP id 1F4D629C001; Mon, 5 Jan 2009 09:46:23 +0200 (IST)
X-CheckPoint: {4961B8EC-10000-88241DC2-7B6}
Received: from gilg-7800.ad.checkpoint.com (localhost [127.0.0.1]) by michael.checkpoint.com (8.12.10+Sun/8.12.10) with ESMTP id n057kMfE028615; Mon, 5 Jan 2009 09:46:22 +0200 (IST)
Message-Id: <D8226955-7CB5-4670-93FC-1858D926A427@checkpoint.com>
From: Yoav Nir <ynir@checkpoint.com>
To: "B.M.M. de Weger" <b.m.m.d.weger@TUE.nl>
In-Reply-To: <61150136-EAAD-4609-8AAC-22D57372359F@checkpoint.com>
Mime-Version: 1.0 (Apple Message framework v930.3)
Date: Mon, 05 Jan 2009 09:46:21 +0200
References: <495BA5E9.8040305@pobox.com> <495E3446.4070606@htt-consult.com> <230CAA22-D118-4F29-9DC8-32FDCD7D771E@checkpoint.com> <p06240804c586b9520715@[10.20.30.158]> <C178CD90-F101-4E52-9C6F-055510471654@checkpoint.com> <p06240819c586cdf1dc38@[10.20.30.158]> <7DF2365FF07C0E4E89419D65CCC93C9E014149035E31@EXCHANGE11.campus.tue.nl> <61150136-EAAD-4609-8AAC-22D57372359F@checkpoint.com>
X-Mailer: Apple Mail (2.930.3)
Cc: ietf-pkix@imc.org, ietf-smime@imc.org, cfrg@irtf.org, saag@ietf.org
Subject: Re: [saag] [Cfrg] Further MD5 breaks: Creating a rogue CAcertificate
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"; DelSp="yes"
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

Oh, OK. I got it now. Eek.

On Jan 5, 2009, at 9:37 AM, Yoav Nir wrote:

> OK. Now I'm a lot confused :-)
>
> On Jan 5, 2009, at 12:02 AM, Weger, B.M.M. de wrote:
>
>> Hi Paul,
>>
>>>>> Just to repeat it one more time: #3 does not prevent the
>>> published attack.
>>>>
>>>> It does if the random fluff is inserted by the CA. The
>>> attack depends on their ability to predict the entire TBS part.
>>>
>>> I may have misunderstood the paper, but I think that changes
>>> after the subjectPublicKeyInfo do not affect the attack.
>>
>> Almost correct. A random looking "collision block" has to be inserted
>> somewhere. We chose to insert it in the public key, as that seems
>> the most convenient. Somebody else may find another place where
>> it can be hidden (maybe in a "subject key identifier" field or  
>> something,
>> I don't know what would be feasible). Everything after the "collision
>> block" must be copied bitwise into the twin certificate, and must be
>> 'harmless' there. If 'random fluff' is inserted by the CA after the
>> "collision block", this 'random fluff' can be copied into the twin
>> certificate as well, retaining the collision property, and this
>> would indeed be irrelevant to our attack.
>
> If you inserted a random looking collision block in the public key,  
> how did your signature on the PKCS#10 request verify?
>
>>
>>
>>>> Also, I've updated today and all the "bad" CAs with MD5
>>> signatures are still in the TAS.
>>>
>>> As was pointed out to me earlier: it does not matter if the
>>> CA has its cert signed with MD5, only whether that CA *signs*
>>> with MD5. RapidSSL, for example, is still signed with MD5 but
>>> is now signing with SHA-1.
>>
>> Correct.
>
> Sure, but the other authorities that signed with MD5 (no idea if  
> they've changed their evil ways) are still there.
>


Email secured by Check Point
_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag