Re: [TLS] DSS with other than SHA-1 algorithms

Dr Stephen Henson <lists@drh-consultancy.demon.co.uk> Thu, 10 February 2011 15:08 UTC

Return-Path: <lists@drh-consultancy.demon.co.uk>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E7B883A67AC for <tls@core3.amsl.com>; Thu, 10 Feb 2011 07:08:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hQ71hBOu0dTQ for <tls@core3.amsl.com>; Thu, 10 Feb 2011 07:08:28 -0800 (PST)
Received: from claranet-outbound-smtp01.uk.clara.net (claranet-outbound-smtp01.uk.clara.net [195.8.89.34]) by core3.amsl.com (Postfix) with ESMTP id B11B33A6973 for <tls@ietf.org>; Thu, 10 Feb 2011 07:08:28 -0800 (PST)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:50050 helo=[192.168.7.8]) by relay01.mail.eu.clara.net (relay.clara.net [213.253.3.41]:10587) with esmtpa (authdaemon_plain:drh) id 1PnY8N-0007iE-58 for tls@ietf.org (return-path <lists@drh-consultancy.demon.co.uk>); Thu, 10 Feb 2011 15:08:39 +0000
Message-ID: <4D53FF79.8020104@drh-consultancy.demon.co.uk>
Date: Thu, 10 Feb 2011 15:08:41 +0000
From: Dr Stephen Henson <lists@drh-consultancy.demon.co.uk>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.9.2.13) Gecko/20101207 Thunderbird/3.1.7
MIME-Version: 1.0
To: tls@ietf.org
References: <4D539DC8.9070106@gnutls.org> <E1PnT9T-0003sV-EB@login01.fos.auckland.ac.nz> <AANLkTinUrYTOT0kkw_jvQ3P3_jHWda6kCgDh+VwFKW8j@mail.gmail.com>
In-Reply-To: <AANLkTinUrYTOT0kkw_jvQ3P3_jHWda6kCgDh+VwFKW8j@mail.gmail.com>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Feb 2011 15:08:30 -0000

On 10/02/2011 15:05, Nikos Mavrogiannopoulos wrote:
> On Thu, Feb 10, 2011 at 10:49 AM, Peter Gutmann
> <pgut001@cs.auckland.ac.nz> wrote:
> 
>>> How does this apply to TLS 1.0 and 1.1 messages "Server Key Exchange" and
>>> "Certificate verify" that sign the handshake data? How is the peer going to
>>> understand which hash is being used?
>> It's always SHA-1.
> 
> So here there is a choice either to violate FIPS-186-3 or TLS 1.0. If you use
> SHA-1 you violate the FIPS-186-3, but if you don't you violate TLS 1.0
> that requires 20 bytes of SHA-1... Quite some situation :)
> 

FIPS 186-3 also makes comments about RSA too, you can have just as much fun with
those.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.