Re: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 12 January 2016 02:02 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCAF01ACD21 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 18:02:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TaIyoCacJRx0 for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 18:01:58 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15E951A1F16 for <tls@ietf.org>; Mon, 11 Jan 2016 18:01:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1452564118; x=1484100118; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=W05NnTU68YVD6JFVhUjPKmurJsx2ksK9glljSlikfFQ=; b=eSqoYrT+PJ3xNDchqxDDc9ubumc0mHFR4+M4r2RmUTzxkM7qwDsiQrNo bGIBZZvFfmui4Kq63y8I7VpBUQd8/2m9yWh1K/PuLM7p2yJFk4WxNB+GB IjIU5absRtoetiA84o6XwD0Gqo3uLR+2m5VvSB7UFFRFak3CBdCPWpFTr v83JgbsrB0gWdEkQTzNaUd2WZkeryIkL9HciHlNAQBUoEFUpBYUwOWOtL 3vs9kaV646JQ945U1XEGRB2+ucCtWkv3kfSZj11GzFDiCVWMh07ujbVoj B0kWL2/docDt3IUoAQ5g9ZyAfo60QYNouFNCMdWdmCpuEEPHvXvAOCi5K w==;
X-IronPort-AV: E=Sophos;i="5.20,555,1444647600"; d="scan'208";a="62708016"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 12 Jan 2016 15:01:55 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.153]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Tue, 12 Jan 2016 15:01:55 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms
Thread-Index: AQHRTJ4of0rzW9uDJ0Olh4pPg5BcoZ728Kke//89vgCAAPKVvA==
Date: Tue, 12 Jan 2016 02:01:55 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4BC617B@uxcn10-5.UoA.auckland.ac.nz>
References: <20160111183017.GA12243@roeckx.be> <9A043F3CF02CD34C8E74AC1594475C73F4BC5FC6@uxcn10-5.UoA.auckland.ac.nz>, <CACsn0cmSBB3TDA-LCDCusQA9KWDzwAoJWrZ=67FquW968vrkBA@mail.gmail.com>
In-Reply-To: <CACsn0cmSBB3TDA-LCDCusQA9KWDzwAoJWrZ=67FquW968vrkBA@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4llk3-KPWjLosxIM8cGSKK8U8kE>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 02:02:01 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

>Do the RFCs require the relevant checks or not?

No, they just specify the algorithms and bits on the wire (with a side-order
of MTI stuff for interoperability).  It's up to implementers to not do stupid
things.

>That's because real cryptographers understand that this is only 64 times
>better then SHA1, and so don't bother to mention it.

If it's so trivial to compromise then why, of all the many, many papers
attacking TLS, has no-one every published an attack based on this?  In fact,
since it's so easy, perhaps you could publish a paper demonstrating it in
practice?

Peter.