Re: [TLS] New cached-info draft 09 posted

Stefan Santesson <stefan@aaa-sec.com> Tue, 13 July 2010 17:16 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3E0393A6966 for <tls@core3.amsl.com>; Tue, 13 Jul 2010 10:16:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.249
X-Spam-Level:
X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eZxE-eTSuCym for <tls@core3.amsl.com>; Tue, 13 Jul 2010 10:16:14 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id 257283A6848 for <tls@ietf.org>; Tue, 13 Jul 2010 10:16:11 -0700 (PDT)
Received: from s128.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 4A149384895 for <tls@ietf.org>; Tue, 13 Jul 2010 19:15:20 +0200 (CEST)
Received: (qmail 8389 invoked from network); 13 Jul 2010 17:15:11 -0000
Received: from unknown (HELO [192.168.1.2]) (stefan@fiddler.nu@[85.235.2.114]) (envelope-sender <stefan@aaa-sec.com>) by s128.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <marsh@extendedsubset.com>; 13 Jul 2010 17:15:11 -0000
User-Agent: Microsoft-Entourage/12.25.0.100505
Date: Tue, 13 Jul 2010 19:15:11 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Marsh Ray <marsh@extendedsubset.com>
Message-ID: <C8626BBF.C8DA%stefan@aaa-sec.com>
Thread-Topic: [TLS] New cached-info draft 09 posted
Thread-Index: AcsirvMywGHqw4E3VUGaxsWveWu22g==
In-Reply-To: <4C3C9A4B.7050300@extendedsubset.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] New cached-info draft 09 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jul 2010 17:16:22 -0000

Seems like we will never dig us out of this worm hole :)

I have to admit that I just learned some new stuff. The idea was to not
degrade the security properties of the finished message. I was under the
impression that we would not do that for TLS <1.2 if we use SHA-1.

I guess we are back to square 1.

I'm currently on vacation and may have to rest my case until the meeting in
Maastricht.

/Stefan



On 10-07-13 6:54 PM, "Marsh Ray" <marsh@extendedsubset.com> wrote:

> On 07/13/2010 11:07 AM, Stefan Santesson wrote:
>> How about MUST use SHA-1 for TLS<1.2 and the proposed solution for =<
>> 1.2?
> 
> Does it meet the requirements? What were the requirements again?
> 
> Does it need collision resistance?
> If so, SHA-1 is deprecated:
> http://csrc.nist.gov/groups/ST/hash/policy.html
>> Federal agencies should stop using SHA-1 for digital signatures,
>> digital time stamping and other applications that require collision
>> resistance as soon as practical, and must use the SHA-2 family of
>> hash functions for these applications after 2010.
> 
> If it doesn't need collision resistance, does it need preimage resistance?
> If not, FNV is the way to go.
> If so, SHA-1 probably works but it is certainly going out of style. If
> you're going to pick a hash function, SHA-256 might be a better choice.
> 
> Sorry to be such a curmudeon, but it seems like if we're going to use
> some bit string as a proxy for an object in the handshake I think the
> default assumption needs be that it must not weaken the Finished
> computation. If it wasn't important, we could have used FNV. But we
> decided it was too security critical for FNV, if not for the object
> types defined now, perhaps for other object types that will be defined
> in the future.
> 
> I don't think the "it needs to be secure but not that secure, so we need
> more than X but less than Z how about Y" is a good method of selecting
> the hash. If folks feel this usage doesn't require 24 bytes out of the
> PRF like the Finished messages it would be good for someone to post just
> a little bit of quantitative justification. (E.g., ...therefore it needs
> x bits of resistance to ...)
> 
> - Marsh