Re: [TLS] DSS with other than SHA-1 algorithms

Nikos Mavrogiannopoulos <nmav@gnutls.org> Thu, 10 February 2011 15:05 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 51CBD3A697F for <tls@core3.amsl.com>; Thu, 10 Feb 2011 07:05:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qRoVPIHc1zch for <tls@core3.amsl.com>; Thu, 10 Feb 2011 07:05:03 -0800 (PST)
Received: from mail-qy0-f172.google.com (mail-qy0-f172.google.com [209.85.216.172]) by core3.amsl.com (Postfix) with ESMTP id A0F0A3A6969 for <tls@ietf.org>; Thu, 10 Feb 2011 07:05:03 -0800 (PST)
Received: by qyk34 with SMTP id 34so2315823qyk.10 for <tls@ietf.org>; Thu, 10 Feb 2011 07:05:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=nZ1KmgHa80+mrghUv/cqN7dYYbr0EhHYriv/uCvx42Q=; b=l3Sx4R+OkOx2GwTvR0k9a2E11/vPdVqf7NNwcNDUMjTiMrQG1q0ONdUKtY9ummldnb xPPfbV3kXFcRqG8vozW35zxWtNItuf8FV9hxbfAFQ1uf8x7W7QJ2ev9LTWsPxXN3mHvg QqpRXXvQOQXldszu62o1Nchceed3TD1bNS+5M=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; b=RGqR2PyruUDxPM6lnuxFu54h3jVrVvvtUufizNv2dVsz+3Bs2LwoVsUcv/6SYR4r9J V04wi7NbBZ6vRAbbUMIorIzKB969kghDAW6A+gstRBn0WUmknobIIcfy3CjNvBNqLm8l IHeY73gb8i6syasF8eX/c72wGwgyeEDl2+5t0=
MIME-Version: 1.0
Received: by 10.224.11.75 with SMTP id s11mr17287359qas.16.1297350315648; Thu, 10 Feb 2011 07:05:15 -0800 (PST)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.229.232.18 with HTTP; Thu, 10 Feb 2011 07:05:15 -0800 (PST)
In-Reply-To: <E1PnT9T-0003sV-EB@login01.fos.auckland.ac.nz>
References: <4D539DC8.9070106@gnutls.org> <E1PnT9T-0003sV-EB@login01.fos.auckland.ac.nz>
Date: Thu, 10 Feb 2011 16:05:15 +0100
X-Google-Sender-Auth: tu25xVqhwhCgFyuUX-6D1CVWkZw
Message-ID: <AANLkTinUrYTOT0kkw_jvQ3P3_jHWda6kCgDh+VwFKW8j@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Cc: tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Feb 2011 15:05:05 -0000

On Thu, Feb 10, 2011 at 10:49 AM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:

>>How does this apply to TLS 1.0 and 1.1 messages "Server Key Exchange" and
>>"Certificate verify" that sign the handshake data? How is the peer going to
>>understand which hash is being used?
> It's always SHA-1.

So here there is a choice either to violate FIPS-186-3 or TLS 1.0. If you use
SHA-1 you violate the FIPS-186-3, but if you don't you violate TLS 1.0
that requires 20 bytes of SHA-1... Quite some situation :)

regards,
Nikos