Re: [TLS] TLS 1.3 draft-07 sneak peek

Jeffrey Walton <noloader@gmail.com> Wed, 08 July 2015 18:28 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF9621A6FF6 for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 11:28:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xnHO_Fvv6p2M for <tls@ietfa.amsl.com>; Wed, 8 Jul 2015 11:28:51 -0700 (PDT)
Received: from mail-ie0-x22b.google.com (mail-ie0-x22b.google.com [IPv6:2607:f8b0:4001:c03::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 657D21A6FF1 for <tls@ietf.org>; Wed, 8 Jul 2015 11:28:51 -0700 (PDT)
Received: by iecvh10 with SMTP id vh10so161665687iec.3 for <tls@ietf.org>; Wed, 08 Jul 2015 11:28:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:reply-to:in-reply-to:references:date:message-id :subject:from:to:cc:content-type; bh=P+qdS6Kg0strO6o8mTtSaLHbFuIUSCvfQp8g2kRxF1o=; b=aDW5lXHHeCQ2TE06XRZOwgtjTzE0xscfc9YGgIvpcr3VC5C1yAQn2MCZkoyJ/v4E+r 8r8zNep2C23rC/iiJZfz1EebOCZrOlB9W/zzmMoAuXRDHZkQFXhcsNilZyqKVKRoIUNm 71kg9CgT7WXvybDedv4EnFGAl21mQ/QiOfldUIyTOWbVCVDbiwBS0rl/TFHVB8LbsUpL T5jrQ9JR8Mk5o4bfc7s1MhzT4cM/nPCUxH7XDgJPB3tj5vFIra+NEbAk42l0NeY3OVa/ WRX/Mo4NubHQAz/xVA8HigUiIOtO8rSy6ynO6KiondSH7QhIOEsW3NDuZq1SaOA2CyUa kDXA==
MIME-Version: 1.0
X-Received: by 10.50.30.196 with SMTP id u4mr63691311igh.11.1436380130821; Wed, 08 Jul 2015 11:28:50 -0700 (PDT)
Received: by 10.36.77.15 with HTTP; Wed, 8 Jul 2015 11:28:50 -0700 (PDT)
In-Reply-To: <CABcZeBMTphBYmJtxvdUTbdwx6VkXUNfTYh7Xh7JkvcQtts4CjQ@mail.gmail.com>
References: <CABcZeBOWK_WnHAefsZUBr4UyEkyiZqi1mhoZH8ZeGFftdOqTTw@mail.gmail.com> <201507031925.04809.davemgarrett@gmail.com> <20150707143431.GA853@LK-Perkele-VII> <201507071054.57330.davemgarrett@gmail.com> <CABcZeBMTphBYmJtxvdUTbdwx6VkXUNfTYh7Xh7JkvcQtts4CjQ@mail.gmail.com>
Date: Wed, 08 Jul 2015 14:28:50 -0400
Message-ID: <CAH8yC8nAEP=Kjvj3dv_NWpLBJXBuu7e0DpQ_k0DpDLy2j9aznA@mail.gmail.com>
From: Jeffrey Walton <noloader@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Jn9YzXFAsZFimBj0ebi_l0bp_uk>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: noloader@gmail.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jul 2015 18:28:53 -0000

> Let's distinguish between two different uses of SHA-1:
>
> 1. In certificates.
> 2. In TLS signatures.
>
Marc Steven is engineering collisions on SHA-1 in 2^61. See the
HashClash homepage at https://marc-stevens.nl/p/hashclash/. That's
well within reach of many attackers given how cheaply one can purchase
compute time on EC2 or Nova.

1024-bit RSA has been basically been deprecated, and it provided about
80-bits of security. I'm not sure what economic models those
speculating on attacks are following, but adversaries usually perform
the most economical attack first, not last.

It kind of reminds me of the CAs ignoring the warnings about MD5. And
then this happened: https://www.win.tue.nl/hashclash/rogue-ca/.

Jeff