Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 10 July 2018 16:38 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F81A130E4A for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 09:38:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YHb6lYZZg0qY for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 09:38:27 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54E7912F1A5 for <tls@ietf.org>; Tue, 10 Jul 2018 09:38:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1531240707; x=1562776707; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=PMbF2J2qlEvprTqDaXVzfUp/4U1BlVuPC0WMWqqSLos=; b=fvvZf0WGtxegW4tT5wJmIOMJHSoA5im6bO6i0rfdfyU3bjWnP1/jZx/k N8i+eF8zpbtt9JZRbONSuAlrcBenOJJ4tmwk/e8eWHsjWnXL+KX8TWo2U zuYT3DIWl92mlOh5CFaPcfFGZnXH+DK7DudQzoMlu1m4YYiBl4xEpthC2 p+DvdR8UpShrxaFJxTJLhLNV59VHnVNP44jyMBmkrJoTnRNUuZegWeuxR iC3C7/bjZPnyK2dyvajL/+KgVwVDFX9+5EeqsMkET5uHY9bG2fzr3KleS VaW9fE9J2/vl/bytroqTFUDWlvzkkzafMClHza67QE3ZjRAU8f47IRNZh w==;
X-IronPort-AV: E=Sophos;i="5.51,335,1526299200"; d="scan'208";a="20561261"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.2 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-ogg-a.UoA.auckland.ac.nz) ([10.6.2.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 Jul 2018 04:38:23 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-a.UoA.auckland.ac.nz (10.6.2.22) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 11 Jul 2018 04:38:23 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Wed, 11 Jul 2018 04:38:23 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: David Benjamin <davidben@chromium.org>
CC: Hubert Kario <hkario@redhat.com>, Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
Thread-Index: AQHUGAUQdiSASvczzEuVqjvTCb06AaSHrW0AgAAG5wCAABjjgIAAzKx9//892QCAANB78g==
Date: Tue, 10 Jul 2018 16:38:22 +0000
Message-ID: <1531240673739.91065@cs.auckland.ac.nz>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <3161014.mNqxEOqjoE@pintsize.usersys.redhat.com> <CABcZeBP2tZRe96dj6BvCyHZkSyNh+RBt7H2dzO8vsXkQUb+inw@mail.gmail.com> <2926046.DTQ3PP0lUg@pintsize.usersys.redhat.com> <1531237487290.30133@cs.auckland.ac.nz>, <CAF8qwaCAaVzKKccLQKOvgSpPQe+2M8+jDdtJVy5oQM1+56G_2A@mail.gmail.com>
In-Reply-To: <CAF8qwaCAaVzKKccLQKOvgSpPQe+2M8+jDdtJVy5oQM1+56G_2A@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/1fFk37H6kdqE5SOh68rC-vXgtnw>
Subject: Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jul 2018 16:38:31 -0000

David Benjamin <davidben@chromium.org> writes:

>EMS does not fix the ServerKeyExchange signature payload. It's still just the
>randoms and not the full transcript.

Maybe we're talking about different things here, EMS hashes the full
transcript, for 1.0 and 1.1 with the dual SHA-1 and MD5 hash, for 1.2 with
whatever's negotiated, hopefully SHA-2 (even if SHA-1 is used, you've now got
two hashes you need to defeat simultaneously, not one).  So while the
ServerKeyExchange signature may not detect an attacker able to compromise
SHA-1 in real time (and that statement alone should tell you how feasible the
attack actually is), the later EMS will.

Peter.