Re: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 12 January 2016 02:07 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9BD41ACD2D for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 18:07:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.201
X-Spam-Level:
X-Spam-Status: No, score=-4.201 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PCpqdAENjwWY for <tls@ietfa.amsl.com>; Mon, 11 Jan 2016 18:06:59 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 815611ACD2A for <tls@ietf.org>; Mon, 11 Jan 2016 18:06:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1452564419; x=1484100419; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=X8zWXugIszEgLFqKL8ZtePxcV7PiSfW5fON4vd+L6/g=; b=mH3cHKFLS6xsRGLuxqA8s+zAWipKxpaXZjIH+ZK8KTNNEkc2IGfUcGHi dHf4jxKIvWTdKqWjPvFIh4aA5+uFhE2q5WHys0vYg0JE+bmSDQ+N+SHyx sczKTRhSKmed0pw+AkNyAbimPe7JAoOeeB0J7Pe4ob3x+RUqjfcDWApdF 7mo+RxOJqelREqkKm81/cczdvtiArKLWREeFU/ID73KUWNXcFp5EKdL08 kRSIiTHTWoQRPIyqvR015i+S9rEfLB10NcAHIjf5L3nh74agPMiHFAJmI ACnerxgEn7Kc8jVtu1eo4RGvxncSsKakGUMxrzH83MY//lab6bPkNKuQa A==;
X-IronPort-AV: E=Sophos;i="5.20,555,1444647600"; d="scan'208";a="62709152"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxchange10-fe3.UoA.auckland.ac.nz) ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 12 Jan 2016 15:06:58 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.153]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Tue, 12 Jan 2016 15:06:57 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms
Thread-Index: AQHRTJ4of0rzW9uDJ0Olh4pPg5BcoZ728Kke//89vgCAAPKVvP//JswAgADalN8=
Date: Tue, 12 Jan 2016 02:06:57 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4BC619C@uxcn10-5.UoA.auckland.ac.nz>
References: <20160111183017.GA12243@roeckx.be> <9A043F3CF02CD34C8E74AC1594475C73F4BC5FC6@uxcn10-5.UoA.auckland.ac.nz> <CACsn0cmSBB3TDA-LCDCusQA9KWDzwAoJWrZ=67FquW968vrkBA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4BC617B@uxcn10-5.UoA.auckland.ac.nz>, <CACsn0cmm9uzaNj=07Eb++MtCBVvtvTRY3LzMK3RYbEb7sW=DCw@mail.gmail.com>
In-Reply-To: <CACsn0cmm9uzaNj=07Eb++MtCBVvtvTRY3LzMK3RYbEb7sW=DCw@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EZ81wn_25vBy1TOOY4wBxBDgJPs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 02:07:01 -0000

Watson Ladd <watsonbladd@gmail.com> writes:

>SHA-1 collisions have not yet been found. Marc Stevens has published
>algorithms he claims reduce the complexity of finding these collisions to
>feasible amounts, but they have not yet been run. However, free-start
>collisions have been found, as have ways to modify constants in the SHA-1 IV
>to get collisions.

I'm aware of that (and related) work, but this is about finding
multicollisions in MD5 || SHA1.

Peter.