Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Viktor Dukhovni <ietf-dane@dukhovni.org> Mon, 06 May 2019 18:36 UTC

Return-Path: <ietf-dane@dukhovni.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39CD2120272 for <tls@ietfa.amsl.com>; Mon, 6 May 2019 11:36:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I9VREbMwEHAy for <tls@ietfa.amsl.com>; Mon, 6 May 2019 11:36:27 -0700 (PDT)
Received: from straasha.imrryr.org (straasha.imrryr.org [100.2.39.101]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1AAA61201CF for <tls@ietf.org>; Mon, 6 May 2019 11:36:27 -0700 (PDT)
Received: from [10.200.0.109] (unknown [8.2.105.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by straasha.imrryr.org (Postfix) with ESMTPSA id 4660D46C79 for <tls@ietf.org>; Mon, 6 May 2019 14:36:26 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
From: Viktor Dukhovni <ietf-dane@dukhovni.org>
In-Reply-To: <5707914.oG825gbWTC@pintsize.usersys.redhat.com>
Date: Mon, 06 May 2019 14:36:25 -0400
Content-Transfer-Encoding: quoted-printable
Reply-To: IETF TLS WG <tls@ietf.org>
Message-Id: <CC7D5D08-DB2C-4E57-BD15-FBB8AF108F9C@dukhovni.org>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <5441930.X76MtM1CnQ@pintsize.usersys.redhat.com> <20190503145654.B6421404C@ld9781.wdf.sap.corp> <5707914.oG825gbWTC@pintsize.usersys.redhat.com>
To: IETF TLS WG <tls@ietf.org>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/4vfXBNZq4HpdBC5QGUd9hKuY6yI>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 May 2019 18:36:40 -0000

> On May 6, 2019, at 7:18 AM, Hubert Kario <hkario@redhat.com> wrote:
> 
> ncatenation: To  strengthen  protocols  against  collisions  in  any  one  
> hash  function,  it  may  be  tempting  to use  a  combination  of  two  
> independent  hash  functions. For example, TLS versions up to 1.1 use a 
> concatenation of  MD5  and  SHA-1.  While  the  output  length  of  this 
> construction  is  288  bits,  it  does  not  offer  the  security of a 288-bit 
> hash function. In particular, Joux described a  multi-collision  attack  that  
> breaks  the  concatenation of  two  hash  functions  with  roughly  the  same  
> effort  as breaking the strongest one of the two [18].

With the proviso that the attack on the second hash function is *generic*
(i.e. 2^{n/2} brute-force).  Thus the attack on SHA-1 + MD5, has a cost
of 64 * cost of SHA-1 collision + O(2^64) MD5 operations (with the associated
memory costs of finding the collision).

Yes, it is far from as strong as a real 288-bit hash, and one would not
choose the construction in a new standard, but in *practice* it is likely
stronger than SHA-1, even if it is far from the strength one might naïvely
hope for.

The hypothetical Joux multi-collision attack on SHA1-MD5 would have to attack
the protocol in a way that can make use of collisions rather than the much
harder to find pre-images.  Are you aware of any attacks that reduce the
pre-image resistance of SHA-1+MD5 to that of SHA-1?

There's quite a gap between (rightly) concluding that concatenated hash
functions are not a good crypto building block, to concluding that a
particular construction is no stronger in practice in a particular
protocol.

Which is not to say that I have a concrete stength estimate for SHA-1+MD5 
vs. SHA-1 in TLS. Rather, the practical implication of the multi-collisions
attacks is more subtle than the basic theoretical conclusion that invalidates
their naïve strength estimate.

-- 
	Viktor.