Re: [TLS] Collisions (Re: Consensus Call: FNV vs SHA1)

Nicolas Williams <Nicolas.Williams@oracle.com> Mon, 10 May 2010 22:04 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 72A103A6C13 for <tls@core3.amsl.com>; Mon, 10 May 2010 15:04:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.787
X-Spam-Level:
X-Spam-Status: No, score=-4.787 tagged_above=-999 required=5 tests=[AWL=1.811, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qun4clqLtHHN for <tls@core3.amsl.com>; Mon, 10 May 2010 15:04:00 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 5622D3A6C00 for <tls@ietf.org>; Mon, 10 May 2010 15:04:00 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4AM3k3V030479 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 10 May 2010 22:03:48 GMT
Received: from acsmt354.oracle.com (acsmt354.oracle.com [141.146.40.154]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4AM3if3028342; Mon, 10 May 2010 22:03:44 GMT
Received: from abhmt005.oracle.com by acsmt354.oracle.com with ESMTP id 229271451273529014; Mon, 10 May 2010 15:03:34 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Mon, 10 May 2010 15:03:34 -0700
Date: Mon, 10 May 2010 17:03:29 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <20100510220329.GB9429@oracle.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE50A43B479@xmb-sjc-225.amer.cisco.com> <20100510190954.GV9429@oracle.com> <87r5lj4eee.fsf@mocca.josefsson.org> <20100510215652.GA9429@oracle.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20100510215652.GA9429@oracle.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090201.4BE882C4.0185:SCFMA922111,ss=1,fgs=0
Cc: tls@ietf.org
Subject: Re: [TLS] Collisions (Re: Consensus Call: FNV vs SHA1)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 22:04:01 -0000

On Mon, May 10, 2010 at 04:56:52PM -0500, Nicolas Williams wrote:
> On Mon, May 10, 2010 at 11:48:09PM +0200, Simon Josefsson wrote:
> > Nicolas Williams <Nicolas.Williams@oracle.com> writes:
> > 
> > >  - Add a description of what happens if cached object checksums collide.
> > >
> > >    No, the current security considerations section doesn't deal with
> > >    this, and rightly so _if_ collisions are not a security problem, but
> > >    what happens when there are collisions?  Do hanshakes fail?
> > 
> > I agree that it is important to explain this.
> > 
> > If collisions happen, it appears that we do get slightly weaker
> > semantics of what it means for a handshake to succeed: we aren't
> > cryptographically certain (in the sense that there is cryptographic
> > reduction) that the client and server agree on the data used during the
> > handshake for cached items (CA cert list, server certificate) after the
> > handshake has concluded.
> 
> In the success case I think we are certain that we don't care about
> collisions, if there were any: the cryptographic properties of TLS
> ensure this.

Actually, maybe not!  I think on the server side we won't care about
collisions, but on the client side I think we care very much.  I think
the key is this: the client MUST NOT cache any objects from failed
handshakes.  Anyways, I've not done a careful analysis because I'm lazy
and I'd rather see what the authors have to say first :)

Nico
--