Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 11 July 2018 04:58 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D2123130ECD for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 21:58:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zeY_B9Nohlq4 for <tls@ietfa.amsl.com>; Tue, 10 Jul 2018 21:58:23 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B56B1130E11 for <tls@ietf.org>; Tue, 10 Jul 2018 21:58:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1531285097; x=1562821097; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=JPgK/57mPBQ7snm+qkRdZLnwLf9n10NEnHoeBiuIdjg=; b=tuaWqFuHG0w9Pv+eWSG9Mdxmsr197xz4BzuF/6FjGDsxAm3llr/yFWzq gXfVSj+46cO3GBVFeZveKAHLNygaOJWxMAG70mMrnR10Zw0H7ZY3YGOtL qLBrnnLKIQ4n+nzC9ihHYXuYKl8zC6zgY1dlgAaM1lgz4qsFkMJo/ObZU ifByE3JbZzhAK1ei1qXjDyuiYmpzpQbhwlpr+a+PAks/Cg9Wmy8d5CRHD gJl04pjHL2RYZ34hGKF92NslVx/2D8fiz8t0P8E2q/b2D5/BDjtsA7NuH DbbE1Z2zOsE+hRjhK4b2szmIo7rC7TOPbaUQ623UQuLfYx6T9x+A/HNiK g==;
X-IronPort-AV: E=Sophos;i="5.51,337,1526299200"; d="scan'208";a="20677669"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.8 - Outgoing - Outgoing
Received: from uxcn13-ogg-e.uoa.auckland.ac.nz ([10.6.2.8]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 11 Jul 2018 16:58:00 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-e.UoA.auckland.ac.nz (10.6.2.28) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 11 Jul 2018 16:58:00 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Wed, 11 Jul 2018 16:57:59 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hubert Kario <hkario@redhat.com>
CC: David Benjamin <davidben@chromium.org>, Eric Rescorla <ekr@rtfm.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
Thread-Index: AQHUGAUQdiSASvczzEuVqjvTCb06AaSHrW0AgAAG5wCAABjjgIAAzKx9//892QCAANB78v//UVsAgAF9peY=
Date: Wed, 11 Jul 2018 04:57:59 +0000
Message-ID: <1531285049297.18699@cs.auckland.ac.nz>
References: <152934875755.3094.4484881874912460528.idtracker@ietfa.amsl.com> <CAF8qwaCAaVzKKccLQKOvgSpPQe+2M8+jDdtJVy5oQM1+56G_2A@mail.gmail.com> <1531240673739.91065@cs.auckland.ac.nz>, <3598313.3mom7Bzgvp@pintsize.usersys.redhat.com>
In-Reply-To: <3598313.3mom7Bzgvp@pintsize.usersys.redhat.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/WBIvTtWKbWtnzsMuh00XqgWkoYA>
Subject: Re: [TLS] raising ceiling vs. floor (was: New Version Notification for draft-moriarty-tls-oldversions-diediedie-00.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Jul 2018 04:58:26 -0000

Hubert Kario <hkario@redhat.com> writes:

>defeating two hashes, when both use use the Merkle-Damgård construction, is
>not much harder than breaking just one of them (increase of work factor less
>than 2)

"In theory there is no difference between theory and practice.  In practice
there is".

I'm aware of this long-standing theoretical weakness around multicollisions.
I'm just as aware that in the fifteen-odd years since the Joux paper, no-one
has ever managed to demonstrate an even remotely practical attack on dual
hashes, despite the hugely tempting target of all of SSL/TLS being there as a
reward.  In fact the sole (significant) surviving member of the MD5/SHA-1 era,
RIPEMD-160, remains unbroken and uses dual hash chains within the same
function, not even as two independent functions.

So I'm not losing any sleep over this.

>not after quantum computers 

 ... or captured alien technology, or magic, or anything involving pyramids or the
  Aztecs...

>come into play

Yeah, not losing any sleep over those either.

Peter.