Re: [TLS] TLS 1.3 draft-07 sneak peek

Quynh Dang <quynh97@gmail.com> Sat, 04 July 2015 18:34 UTC

Return-Path: <quynh97@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C86631B2A3A for <tls@ietfa.amsl.com>; Sat, 4 Jul 2015 11:34:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.551
X-Spam-Level:
X-Spam-Status: No, score=0.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MANGLED_OFF=2.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 97n2WMDIULmy for <tls@ietfa.amsl.com>; Sat, 4 Jul 2015 11:34:42 -0700 (PDT)
Received: from mail-oi0-x234.google.com (mail-oi0-x234.google.com [IPv6:2607:f8b0:4003:c06::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD1D41B2A39 for <tls@ietf.org>; Sat, 4 Jul 2015 11:34:41 -0700 (PDT)
Received: by oiaf66 with SMTP id f66so63596006oia.3 for <tls@ietf.org>; Sat, 04 Jul 2015 11:34:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=sXJaWGQ+k5f19bypChH18b2Wy5WGoBvBU4ASdBCwDTw=; b=evZqVX2yVG6Cs4pNipweXsNnUwUTOpPZTVkPqnaA9uFKJHmuLewltE1LWgCtK+Ftvb /vdJR212Sgye23wqiV50MwYtlUn+HmMeTH9eq33BxOnvXpWMnvhnb+Q8+lL5JeNhLIAK 7yv26TMn1u93J69Bosr4oCQIhQTVF6bcMnEcPG6B0WSlQOmHdbFdubCMR4y9MJVab0L8 CGRC3ySRPiIp7uE4KZl6U+fXCGYsDr3VU2e3aW42tpK/WzOHWQEqo7Hli1+GpOMtfC8W 5iv1hS0HIci52wJ3YHZepkiYZgWT9GsU1BfoGwMpx+A2hxwwKDXNcjz5apjpJLzmRGhG Kynw==
X-Received: by 10.60.82.97 with SMTP id h1mr40069130oey.71.1436034881369; Sat, 04 Jul 2015 11:34:41 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.202.65.4 with HTTP; Sat, 4 Jul 2015 11:34:21 -0700 (PDT)
In-Reply-To: <CACsn0cm5z=m4QY5KU_J2vDTxK5Z0FRBHDDj+MOiLSizzjLCb_A@mail.gmail.com>
References: <CAE3-qLREFyP34PkKbospPZGEeXDi33J=B3etN1bG0ncCvX4eZw@mail.gmail.com> <20150704034218.613C41A1B3@ld9781.wdf.sap.corp> <CACsn0cm5z=m4QY5KU_J2vDTxK5Z0FRBHDDj+MOiLSizzjLCb_A@mail.gmail.com>
From: Quynh Dang <quynh97@gmail.com>
Date: Sat, 04 Jul 2015 14:34:21 -0400
Message-ID: <CAE3-qLQFSbtV8ZG7FMzfBbS8toH403gr7yW0U4WSHMtjX4chdw@mail.gmail.com>
To: mrex@sap.com
Content-Type: multipart/alternative; boundary="047d7b6767c8fd3d36051a10ec97"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VZXK43bZ28v1Ffv4r5ntnKw1Zk4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jul 2015 18:34:43 -0000

Hi Martin,

Right. The attack does not work for truncated hashes (or wide-pipe hashes)
where hash outputs are smaller than their internal chaining hash values.

Quynh.

On Sat, Jul 4, 2015 at 9:31 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> But these assertions below are not what the paper actually claims!
> It's important to actually read the paper, and see that the claims
> apply to hash functions of a particular form, namely iterated ones.
> The functions mentioned in your counterexample are not iterated hash
> functions in the sense of the paper.
>
> Nor, if you believe that the designers of TLS got ciphersuite
> negotiation correct, is the claimed "vulnerability" a vulnerability.
> If the security of the scheme used by A and B was the strongest in the
> intersection, having MD5 based schemes would be fine so long as
> everyone had SHA-256 based ones. But we know now that this result
> isn't true. (There is an added wrinkle, where a scheme based on a
> sufficiently weak hash function will break the negotiation)
>
> On Fri, Jul 3, 2015 at 8:42 PM, Martin Rex <mrex@sap.com> wrote:
> > Quynh Dang wrote:
> >> The ineffectiveness issue of cascading hashes has been widely known for
> a
> >> long time ago.
> >>
> >> Find block X and block X' which have collided hash for SHA1 which takes
> >> around 2^70 operations or possibly less.
> >>
> >> Finding a block N for which X|| N and X' || N have collided hash for MD5
> >> which is expected to have very low complexity (finding collision for
> MD5).
> >>
> >> Therefore, finding collisions for SHA1 and collisions for SHA1 || MD5
> >> require about the same computational complexity.
> >
> >
> > The previously mentioned paper
> >
> > http://www.iacr.org/cryptodb/archive/2004/CRYPTO/1472/1472.pdf
> >
> > describes the issue for two arbitrary hash algorithms F and G
> > with bit sizes nF and nG and you say this applies to
> >
> >   F= md5  nF=128 bit
> >   G= sha1 nG=160 bit
> >
> >   and that the security of F||G would be no stronger than the larger
> >   of the two (G alone, nG=160).
> >
> >
> > OK, lets take two other hash algorithms F and G, and even use
> > a weaker algorithm F with nF=96 and G with nG=160.
> > The assertion is, that he security of F||G would still be only 160.
> >
> > OK, here are my algorithms F and G:
> >
> >   F= sha-256, truncated to bits 0..95 of the output
> >   G= sha-256, truncated to bits 96..256 of the output
> >
> > Now if your original assertion is true, then the strength of
> > F(m)||G(m) which curiously happens to be identical to the output of
> > sha256 for the message (m) has a security of only 160 bits?
> >
> > Or lets look at a concatenation of 8 hashes of 32-bits each.
> >
> >  F=sha-256, truncated to bits 0..31 of the output
> >  ...
> >
> >
> >
> > -Martin
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
>
>
>
> --
> "Man is born free, but everywhere he is in chains".
> --Rousseau.
>