Re: [TLS] DSS with other than SHA-1 algorithms

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 10 February 2011 15:03 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0CB1D3A69C5 for <tls@core3.amsl.com>; Thu, 10 Feb 2011 07:03:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IDTusnwyzb09 for <tls@core3.amsl.com>; Thu, 10 Feb 2011 07:03:12 -0800 (PST)
Received: from mail-qy0-f179.google.com (mail-qy0-f179.google.com [209.85.216.179]) by core3.amsl.com (Postfix) with ESMTP id EF1053A69DC for <tls@ietf.org>; Thu, 10 Feb 2011 07:03:11 -0800 (PST)
Received: by qyj19 with SMTP id 19so1135841qyj.10 for <tls@ietf.org>; Thu, 10 Feb 2011 07:03:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=gAUhUqaXAm0kGxykHxLe54mcpOfHTaCTvA6qrin5/Yo=; b=nt+WNtxUczQmlBmWxe44jiGiZvuCRbjW07x/7qWdst1+8P6bO39PJ7uhSkpS1HkyC4 ugzXh4SREQYgcbZ8wi1Brrs+QYmh7wzFEdE4ohWYE02C2sjW1cRq9TPN5DKJH9QH0lH/ EU0UW8plrDtHhA8CXhc1MJoVYzx8zoNYNoUKE=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type :content-transfer-encoding; b=KWq2sRIfKZPySfmbqQhV2zUbnftKkXin24ebjYJqwgqbUN4vmcefLmTaZXdaCbZssk U3hHI7eJVskIfIbn9IpEA0xBQAy3SeAgj5KKz7Y97H8DPOUn+AoSNFre5iVOdjQjHiCS 62LW+/4+Y15IAhFIPTYqi+KtveObgii7drfLk=
MIME-Version: 1.0
Received: by 10.224.67.142 with SMTP id r14mr17454187qai.166.1297350203860; Thu, 10 Feb 2011 07:03:23 -0800 (PST)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.229.232.18 with HTTP; Thu, 10 Feb 2011 07:03:23 -0800 (PST)
In-Reply-To: <201102101403.p1AE3dBn010841@fs4113.wdf.sap.corp>
References: <4D539DC8.9070106@gnutls.org> <201102101403.p1AE3dBn010841@fs4113.wdf.sap.corp>
Date: Thu, 10 Feb 2011 16:03:23 +0100
X-Google-Sender-Auth: oVLL8cuZ9_Rb3SS77uCbGnSg_8Q
Message-ID: <AANLkTimCEj=xWnZ9jL2_T=zWPbWXyyHJZc5-j0a+Mcks@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: mrex@sap.com
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Feb 2011 15:03:13 -0000

On Thu, Feb 10, 2011 at 3:03 PM, Martin Rex <mrex@sap.com> wrote:
>> "A hash function that provides a lower security strength than the (L, N)
>> pair ordinarily should not be used, since this would reduce the
>> security strength of the digital signature process to a level no greater
>> than that provided by the hash function."
[...]
>> L = 1024, N = 160: SHA-1 or better
>> L = 2048, N = 224: SHA-224 or better
>> L = 2048, N = 256: SHA-256 or better
>> L = 3072, N = 256: SHA-256 or better
>> How does this apply to TLS 1.0 and 1.1 messages
>> "Server Key Exchange" and "Certificate verify"
>> that sign the handshake data? How is the peer
>> going to understand which hash is being used?
> By looking at the AlgId parameters of the DSA public key that
> is involved in the signature operation.  The public prime q, whose
> length (in bits) is described by the Parameter N above, is part of the
> AlgId Parameters of that DSA public key.  (The L refers to the length
> (in bits) of the public prime p, also part of the AlgId Parameters).

The problem is that FIPS-186-3 says you can use SHA-224
if N=224, or SHA-256 and truncate it to 224 bit. So the algorithm
needs to be explicit here...

regards,
Nikos