Re: [TLS] TLS 1.3 draft-07 sneak peek

Quynh Dang <quynh97@gmail.com> Sat, 04 July 2015 00:58 UTC

Return-Path: <quynh97@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C78231B31C4 for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 17:58:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.749
X-Spam-Level:
X-Spam-Status: No, score=-0.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, GB_SUMOF=1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eg9JZNBwBgmJ for <tls@ietfa.amsl.com>; Fri, 3 Jul 2015 17:58:50 -0700 (PDT)
Received: from mail-oi0-x232.google.com (mail-oi0-x232.google.com [IPv6:2607:f8b0:4003:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5824F1B31BD for <tls@ietf.org>; Fri, 3 Jul 2015 17:58:50 -0700 (PDT)
Received: by oiyy130 with SMTP id y130so86905538oiy.0 for <tls@ietf.org>; Fri, 03 Jul 2015 17:58:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=VNV6QTdoC2lT4RC4dm6K8aTI6t1/QL0VTRBwbdrh6GI=; b=PyfgrFLr0IP3v36s4Fj5KW9XoM+YIk/51RVN5TFUi5QXgXJMM1D/RRSqQALxpmzG2g q5WoXWaYZI6HCGJXWlqrqPX4xZCMyeoMrOsv5OpBK5TrzUdzEl3ZHkqKWwmYP9EgXQxK bJTEpPE1Xj4UKNwGanTwnHlES99i/fyfbpdn/LW0TO00KPHfQdwPDGsfDdsEPVl1iyMh Unb0nNSQSqlYkGY194UW5Vhekd2Ckk6Of6P/H4Dg3WSnoGPpj3DcK1ucRkdLDOCoG8+3 PjGHHgRdeougeJSgKkI/5OiITahAvC8fqrolyZBNa+8oo1EWdVRPGbZt1kuC/dIBWkVB Gw2Q==
X-Received: by 10.202.209.9 with SMTP id i9mr11264101oig.109.1435971529864; Fri, 03 Jul 2015 17:58:49 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.202.65.4 with HTTP; Fri, 3 Jul 2015 17:58:30 -0700 (PDT)
In-Reply-To: <201507032038.39057.davemgarrett@gmail.com>
References: <20150704001638.780371A1B3@ld9781.wdf.sap.corp> <201507032038.39057.davemgarrett@gmail.com>
From: Quynh Dang <quynh97@gmail.com>
Date: Fri, 03 Jul 2015 20:58:30 -0400
Message-ID: <CAE3-qLREFyP34PkKbospPZGEeXDi33J=B3etN1bG0ncCvX4eZw@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="001a113d3634f1fbe5051a022cea"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/RyGBZqZgtlxC7W_PptXGKdCxXdg>
Cc: tls@ietf.org
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jul 2015 00:58:51 -0000

The ineffectiveness issue of cascading hashes has been widely known for a
long time ago.

Find block X and block X' which have collided hash for SHA1 which takes
around 2^70 operations or possibly less.

Finding a block N for which X|| N and X' || N have collided hash for MD5
which is expected to have very low complexity (finding collision for MD5).

Therefore, finding collisions for SHA1 and collisions for SHA1 || MD5
require about the same computational complexity.

Quynh.

On Fri, Jul 3, 2015 at 8:38 PM, Dave Garrett <davemgarrett@gmail.com> wrote:

> On Friday, July 03, 2015 08:16:38 pm Martin Rex wrote:
> > All prior protocol versions, including SSLv3, are using RSA signatures
> > with a 278-bit hash (a concatenation of sha1+md5), which is a reasonable
> > and conservative design.  Given that this TLS-specific signature
> > scheme had been used successfully for more than a decade when TLSv1.2
> > was specified, it is difficult to understand why this was deliberately
> > weakened in TLSv1.2, rather than using the straight forward safe
> > solution to define a codepoint for { sha1+md5, rsa } to identify
> > the SSLv3->TLSv1.1 RSA signature transform for use in TLSv1.2
> > rather than newly adding and allowing the well-known weak signature
> > schemes {md5,rsa} and {sha1,rsa} (and de-facto mandating support
> > for the latter).
>
> Yeah, that was a weird choice.
>
> I'm curious; how much more secure can SHA1+MD5 be considered in comparison
> to SHA1? For that matter, how strong is it in comparison to SHA256? Its
> strength would theoretically be stronger than the sum of its parts, though
> I don't know by how much. I'm wondering if there's a study on this topic
> somewhere that someone might be able to point me to.
>
>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>