Re: [saag] Further MD5 breaks: Creating a rogue CA certificate

Eric Rescorla <ekr@networkresonance.com> Tue, 30 December 2008 20:07 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id CEBF93A6998; Tue, 30 Dec 2008 12:07:05 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 579E43A6821 for <saag@core3.amsl.com>; Tue, 30 Dec 2008 12:07:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.247
X-Spam-Level:
X-Spam-Status: No, score=-2.247 tagged_above=-999 required=5 tests=[AWL=0.352, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O-VmbG0aoPM4 for <saag@core3.amsl.com>; Tue, 30 Dec 2008 12:07:04 -0800 (PST)
Received: from romeo.rtfm.com (romeo.rtfm.com [74.95.2.173]) by core3.amsl.com (Postfix) with ESMTP id 58D8B3A6816 for <saag@ietf.org>; Tue, 30 Dec 2008 12:07:04 -0800 (PST)
Received: from romeo.rtfm.com (localhost.rtfm.com [127.0.0.1]) by romeo.rtfm.com (Postfix) with ESMTP id DFF4550822; Tue, 30 Dec 2008 12:23:11 -0800 (PST)
Date: Tue, 30 Dec 2008 12:23:11 -0800
From: Eric Rescorla <ekr@networkresonance.com>
To: Jeffrey Hutzelman <jhutz@cmu.edu>
In-Reply-To: <9535147E88DA266C69B983D0@atlantis.pc.cs.cmu.edu>
References: <200812301605.mBUG5cKU027325@raisinbran.srv.cs.cmu.edu> <9535147E88DA266C69B983D0@atlantis.pc.cs.cmu.edu>
User-Agent: Wanderlust/2.14.0 (Africa) Emacs/21.3 Mule/5.0 (SAKAKI)
MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka")
Message-Id: <20081230202311.DFF4550822@romeo.rtfm.com>
Cc: ietf-pkix@imc.org, cfrg@irtf.org, ietf-smime@imc.org, saag@ietf.org
Subject: Re: [saag] Further MD5 breaks: Creating a rogue CA certificate
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

At Tue, 30 Dec 2008 13:33:46 -0500,
Jeffrey Hutzelman wrote:
> 
> --On Tuesday, December 30, 2008 11:05:28 AM -0500 Russ Housley 
> <housley@vigilsec.com> wrote:
> 
> > http://www.win.tue.nl/hashclash/rogue-ca/
> >
> > MD5 considered harmful today
> > Creating a rogue CA certificate
> >
> > December 30, 2008
> >
> > Alexander Sotirov, Marc Stevens,
> > Jacob Appelbaum, Arjen Lenstra, David Molnar, Dag Arne Osvik, Benne de
> > Weger
> >
> > We have identified a vulnerability in the Internet Public Key
> > Infrastructure (PKI) used to issue digital certificates for secure
> > websites. As a proof of concept we executed a practical attack scenario
> > and successfully created a rogue Certification Authority (CA) certificate
> > trusted by all common web browsers. This certificate allows us to
> > impersonate any website on the Internet, including banking and e-commerce
> > sites secured using the HTTPS protocol.
> >
> > Our attack takes advantage of a weakness in the MD5 cryptographic hash
> > function that allows the construction of different messages with the same
> > MD5 hash. This is known as an MD5 "collision". Previous work on MD5
> > collisions between 2004 and 2007 showed that the use of this hash
> > function in digital signatures can lead to theoretical attack scenarios.
> > Our current work proves that at least one attack scenario can be
> > exploited in practice, thus exposing the security infrastructure of the
> > web to realistic threats.
> 
> 
> This is a practical application of an approach that I remember being 
> brought up during discussions about MD5 at a saag meeting some time ago.  I 
> also recall someone mentioning at the time that many/most CA's were already 
> issuing certificates with random rather than sequential serial numbers, 
> which would have thwarted this particular attack.

Yep. Would that they all were.

FWIW, here is my writeup of this issue, targeted towards a broader
community:

http://www.educatedguesswork.org/2008/12/understanding_the_sotirov_et_a.html

-Ekr


_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag