Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

mrex@sap.com (Martin Rex) Mon, 06 May 2019 23:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA7A212011A for <tls@ietfa.amsl.com>; Mon, 6 May 2019 16:57:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G9DfEGbaYv3F for <tls@ietfa.amsl.com>; Mon, 6 May 2019 16:57:33 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 237D31200EA for <tls@ietf.org>; Mon, 6 May 2019 16:57:33 -0700 (PDT)
Received: from mail07.wdf.sap.corp (mail04.sap.corp [194.39.131.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id 44yfmq0B85zyWL; Tue, 7 May 2019 01:57:31 +0200 (CEST)
X-purgate-ID: 152705::1557187051-0000020D-46E57FB9/0/0
X-purgate-size: 1804
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) (using TLSv1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mail07.wdf.sap.corp (Postfix) with ESMTPS id 44yfmp3D4RzGpH3; Tue, 7 May 2019 01:57:30 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 5F16C404C; Tue, 7 May 2019 01:57:30 +0200 (CEST)
In-Reply-To: <5707914.oG825gbWTC@pintsize.usersys.redhat.com>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <5441930.X76MtM1CnQ@pintsize.usersys.redhat.com> <20190503145654.B6421404C@ld9781.wdf.sap.corp> <5707914.oG825gbWTC@pintsize.usersys.redhat.com>
To: Hubert Kario <hkario@redhat.com>
Date: Tue, 07 May 2019 01:57:30 +0200
CC: mrex@sap.com, tls@ietf.org, Martin Thomson <mt@lowentropy.net>
Reply-To: mrex@sap.com
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="ISO-8859-1"
Message-Id: <20190506235730.5F16C404C@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/7ubNkXdjNCUmRxHkf5vmonjahVg>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 May 2019 23:57:36 -0000

Hubert Kario <hkario@redhat.com> wrote:
> On Friday, 3 May 2019 16:56:54 CEST Martin Rex wrote:
>> Hubert Kario <hkario@redhat.com> wrote:
>> > We've been over this Martin, the theoretical research shows that for
>> > Merkle- Damgård functions, combining them doesn't increase their security
>> > significantly.
>> 
>> You are completely misunderstanding the results.
>> 
>> The security is greatly increased!
> 
> like I said, that were the follow up papers
> 
> the original is still Joux:
> https://www.iacr.org/archive/crypto2004/31520306/multicollisions.pdf

Thanks to Peter Gutmann for the summary:

    https://mailarchive.ietf.org/arch/msg/tls/g0MDCdZcHsvZefv4V8fssXMeEHs

which you may have missed.

> 
>>   TLSv1.2 (rsa,MD5) *cough* -- which a depressingly high number of clueless
>>           implementers actually implemented, see SLOTH
> 
> SLOTH?

SLOTH is a brainfart in the TLSv1.2 spec which is blatently obvious.

If (md5,rsa) was actually shipped in a TLSv1.2 implementation, it indicates
a dysfunctional (or crypto-clueless) QA for the project.


The erroneous implementation of (md5,rsa) was silently removed from openssl
*without* CVE, after I privately complained about this brainfart having
been added to openssl.


I ranted about the TLSv1.2 digitally_signed brainfart in rfc5246 on
the IETF TLS WG mailing list here (01-Oct-2013):

    https://mailarchive.ietf.org/arch/msg/tls/l_R94xX7myvL9x8I_7L7NiDjV9w

assuming that crypto clue and common sense should work.

Looking at what was still affected by the problem end of 2014,
it seems that you *MUST* hit TLS implementors with a CVE

    https://www.mitls.org/pages/attacks/SLOTH#disclosure

and can not rely on crypto-clue and common sense.


-Martin