Re: [TLS] WGLC for draft-ietf-tls-md5-sha1-deprecate

Karthik Bhargavan <karthikeyan.bhargavan@inria.fr> Sat, 23 November 2019 16:32 UTC

Return-Path: <karthikeyan.bhargavan@inria.fr>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E9EA12081A for <tls@ietfa.amsl.com>; Sat, 23 Nov 2019 08:32:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jN4ZS9fSls9r for <tls@ietfa.amsl.com>; Sat, 23 Nov 2019 08:32:40 -0800 (PST)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E1747120041 for <tls@ietf.org>; Sat, 23 Nov 2019 08:32:39 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.69,234,1571695200"; d="scan'208";a="413180533"
Received: from 89-156-101-160.rev.numericable.fr (HELO [192.168.0.63]) ([89.156.101.160]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 23 Nov 2019 17:32:38 +0100
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3601.0.10\))
From: Karthik Bhargavan <karthikeyan.bhargavan@inria.fr>
In-Reply-To: <20191123134005.GA1224585@LK-Perkele-VII>
Date: Sat, 23 Nov 2019 17:32:36 +0100
Cc: tls@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <D93AFE0F-8E85-4D73-8253-05E2EAA7C353@inria.fr>
References: <508EEDF7-73D2-4BE6-AFBA-710E5A5AB41F@sn3rd.com> <315F2BCF-11E0-4FBD-8420-865F29A66AD1@akamai.com> <CAF8qwaDoLGm+SjPE8T3UaQ0HY_M+EuU=GuWGaxGaPwvqCDKxgQ@mail.gmail.com> <fe0d54d8-a923-4a77-be9a-3b263d7efeb7@redhat.com> <20191123134005.GA1224585@LK-Perkele-VII>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
X-Mailer: Apple Mail (2.3601.0.10)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/RzSN_b24KJYNygtpGQvIsfa_2oE>
Subject: Re: [TLS] WGLC for draft-ietf-tls-md5-sha1-deprecate
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Nov 2019 16:32:43 -0000

This is a bit of a shameless plug, but I think it is important to cite papers that show that the use of weak hash functions for TLS signatures is actually exploitable.

As far as I know, the last round of deprecating MD5 in TLS signatures was triggered by the SLOTH attack:

https://www.mitls.org/pages/attacks/SLOTH

The associated paper explains how weak hash functions can allow an attacker to break protocols like TLS, SSH, etc.

https://www.mitls.org/downloads/transcript-collisions.pdf

This probably deserves to be added to the references of this draft.

@inproceedings{BhargavanL16,
  author    = {Karthikeyan Bhargavan and Gaetan Leurent},
  title     = {Transcript Collision Attacks: Breaking Authentication in TLS, IKE, and SSH},
  booktitle = {Proceedings of the {ISOC} Network and Distributed System Security Symposium ({NDSS} '16)},
  month     = {Feb},
  year      = {2016},
  url       = {
http://www.mitls.org/downloads/transcript-collisions.pdf
}
}


Best regards,
Karthik


> On 23 Nov 2019, at 14:40, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> 
> On Fri, Nov 22, 2019 at 08:18:47PM +0100, Hubert Kario wrote:
>> On Friday, 22 November 2019 03:25:24 CET, David Benjamin wrote:
>>> On Fri, Nov 22, 2019 at 8:35 AM Salz, Rich <rsalz@akamai.com> wrote:
>>> 
>>>>> ...
>>>> SHA-1 signature hashes in TLS 1.2" draft available
>>>> https://datatracker.ietf.org/doc/draft-ietf-tls-md5-sha1-deprecate/.
>>>> Please review the document and send your comments to the list by 2359 UTC
>>>> on 13 December 2019.
>>>> 
>>>> I just re-read this.  Looks good. Perhaps a sentence of rationale in ...
>>> 
>>> To that end, the combination of client advice in sections 2 and 4 is a bit
>>> odd. Section 2 uses SHOULD NOT include MD5 and SHA-1, but section 4 says
>>> the client MUST NOT accept the MD5 SHA-1, even if it included it. Why would
>>> the client include it in that case? It seems the two should either both be
>>> MUST NOT or both be SHOULD NOT.
>> 
>> because it also influences certificate selection, and getting a certificate
>> signed with SHA-1 isn't an automatically disqualifying property?
>> (it may be an intermediate CA that's not used, it may be an explicitly
>> trusted
>> certificate, etc.)
> 
> If you don't want SHA-1 exchange signatures, you darn sure do not want
> actual SHA-1 certificates that are not trust anchors anyway. And because
> TLS 1.2 does not have separate lists for exchange signatures and
> certificate signatures, the client needs to withdraw advertisment for
> both in order to not send a misleading offer.
> 
> And I expect that in practice, not sending SHA-1 in
> signature_algorithms would cause very little breakage on top of what
> is already broken due to using SHA-1 exchange signatures.
> 
> 
> So I think both should be MUST NOT.
> 
> 
> 
> -Ilari
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls