Re: [TLS] SHA-2 in TLS 1.0 and 1.1 -- Was: Remarks on draft-popov-prohibiting-rc4-01

mrex@sap.com (Martin Rex) Mon, 13 January 2014 19:05 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B5A81ADFD8 for <tls@ietfa.amsl.com>; Mon, 13 Jan 2014 11:05:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.552
X-Spam-Level:
X-Spam-Status: No, score=-6.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fbjs7hndjKUg for <tls@ietfa.amsl.com>; Mon, 13 Jan 2014 11:05:15 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 9E33F1ADFB1 for <tls@ietf.org>; Mon, 13 Jan 2014 11:05:15 -0800 (PST)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id s0DJ53ck003457 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 13 Jan 2014 20:05:03 +0100 (MET)
In-Reply-To: <CABcZeBPhWoCM=r_saoGqZA_AkOpzBvBnfM8w=N5ncZpHh6hPMA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 13 Jan 2014 20:05:03 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="ISO-8859-1"
Message-Id: <20140113190503.CBD781ABA0@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-2 in TLS 1.0 and 1.1 -- Was: Remarks on draft-popov-prohibiting-rc4-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 19:05:17 -0000

><mpg@polarssl.org> wrote:
>>
>> On 30/12/2013 19:44, Alyssa Rowan wrote:
>>>   - TLS 1.1/1.0: ChaCha20_SHA { draft-mavrogiannopoulos-chacha20-tls }
>>>     · Not loving having to use HMAC_SHA1 but TLS 1.0/1 is stuck with it
>>
>> Are we really stuck with SHA1 (as opposed to SHA-256 or SHA-384)
>> for HMAC on TLS 1.0 and 1.1?

Encrypted HMAC-SHA1 is stronger than the integrity protection provided
by AES-GCM.  And certainly much stronger than SHA1 used in digital
signatures.


Eric Rescorla wrote:
> 
> With that said, my impression is that the use of SHA-1 in HMAC is
> comparatively strong ...
> 
> With that in mind, how much extra security benefit do we get from replacing
> HMAC-SHA1 with HMAC-<something>, as long as we still have SHA-1 for
> certificates and signatures? And if we're considering only replacing
> the MAC, it seems like it might make sense to go with a MAC that is not
> hash based at all.

NIST SP800-57 part1 says:

equivalent symmetric strength for use of SHA1 in digital signatures
is 80-bit, to-be-retired by the end of 2010 (we know how that went).

equivalent symmetric strength for use of HMAC-SHA1 as MAC is 128-bit,
good for use beyond 2030.  And this applies to HMAC-SHA1 travelling
in the clear, not the much stronger encrypted HMAC-SHA1 that TLS
is currently using for GenericBlockCipher and GenericStreamCipher.


The MAC that is used with AES-GCM (AES-encrypted GHASH) is substantially
weaker than AES-encrypted HMAC-SHA1.  For the specific case of TLS,
this should not normally be a problem, however.  For TLS-protected
traffic, we desire the confidentiality to last for several years to
come, even if someone captures and archives TLS-protected communication
today in order to attack it at some point in the future.

For the MAC that protects TLS traffic, we do not need as much of a
security margin as for the encryption, because a successful attack
only creates a problem when it happens in near real time, i.e. while
the communication channel that uses the respective traffic protection
keys is still established.  After the TLS connection terminates,
there are no more benefits from obtaining the MAC keys that were
used on that connection.


The average TLS connection is fairly short-lived (seconds, minutes,
sometimes a few hours).  But there may be consumers of TLS that keep
a connection open for a much longer time, or use it to transfer
huge amounts of data (xx gigabytes or more), and for those, the
actualy safety margin of the MAC may become relevant, and whether
that safety margin of the MAC goes down with the amount of data that is
transfered -- IIRC the latter applies to AES-GCM.


-Martin