Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

mrex@sap.com (Martin Rex) Wed, 08 May 2019 00:32 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8094212013A for <tls@ietfa.amsl.com>; Tue, 7 May 2019 17:32:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mnhIKcUiAsZA for <tls@ietfa.amsl.com>; Tue, 7 May 2019 17:32:00 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DB4712006E for <tls@ietf.org>; Tue, 7 May 2019 17:32:00 -0700 (PDT)
Received: from mail07.wdf.sap.corp (mail04.sap.corp [194.39.131.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 44zHV62dklzHg; Wed, 8 May 2019 02:31:58 +0200 (CEST)
X-purgate-ID: 152705::1557275518-00000214-0923F7FC/0/0
X-purgate-size: 1474
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) (using TLSv1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mail07.wdf.sap.corp (Postfix) with ESMTPS id 44zHV50ny8zGp28; Wed, 8 May 2019 02:31:57 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 11F3B404C; Wed, 8 May 2019 02:31:57 +0200 (CEST)
In-Reply-To: <4282272.YYoj4h4VMi@pintsize.usersys.redhat.com>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <5707914.oG825gbWTC@pintsize.usersys.redhat.com> <20190506235730.5F16C404C@ld9781.wdf.sap.corp> <4282272.YYoj4h4VMi@pintsize.usersys.redhat.com>
To: Hubert Kario <hkario@redhat.com>
Date: Wed, 08 May 2019 02:31:57 +0200
CC: mrex@sap.com, tls@ietf.org, Martin Thomson <mt@lowentropy.net>
Reply-To: mrex@sap.com
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20190508003157.11F3B404C@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/F4SVamEyDexrVR88k28UMeQSMe4>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 May 2019 00:32:04 -0000

Hubert Kario <hkario@redhat.com> wrote:
>> 
>> Thanks to Peter Gutmann for the summary:
>> 
>>     https://mailarchive.ietf.org/arch/msg/tls/g0MDCdZcHsvZefv4V8fssXMeEHs
>> 
>> which you may have missed.
> 
> yes, Joux paper also shows that attacking MD5||SHA1 is harder than attacking  
> SHA1 alone
> 
> but that doesn't matter, what matters is _how much harder it is_ and Joux 
> paper says that it's less than a work factor of two, something also knows
> as a "rounding error" for cryptographic attacks

collision attacks and real-time 2nd preimage attacks on randomly keyed
hashes are substantially different things.

simple math seems hard.


TLSv1.0 + TLSv1.1 both use   (rsa, MD5||SHA1)

TLSv1.2 (rfc5246) permitted (rsa, MD5) and allows (rsa,SHA1)

if we assumed that there *existed* (it currently doesn't, mind you)

a successful preimage attack on MD5  with effort  2^20
a successful preimage attack on SHA1 with effort  2^56

then if Joux would apply not just to multicollisons, but also 2nd preimage,

then the efforts would be:

  TLSv1.2 (rsa,MD5)  2^20
  TLSv1.2 (rsa,SHA1) 2^56

  TLSv1.0 (rsa, MD5||SHA1) >= 2^57 (slightly more than the stronger of the two)


Comparing  TLSv1.0 (rsa,MD5||SHA1) 2^57  with TLSv1.2 (rsa,MD5) 2^20

A factor 2^37 is significantly more than "marginally stronger".


If you are aware of successfull 2nd preimage attacks on
either MD5 or SHA1, please provide references.

-Martin