Re: [TLS] TLS 1.3 draft-07 sneak peek

mrex@sap.com (Martin Rex) Tue, 07 July 2015 12:42 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8533B1A017D for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 05:42:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LNYvQIfXNhzz for <tls@ietfa.amsl.com>; Tue, 7 Jul 2015 05:42:48 -0700 (PDT)
Received: from smtpde02.smtp.sap-ag.de (smtpde02.smtp.sap-ag.de [155.56.68.140]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A85E91A0178 for <tls@ietf.org>; Tue, 7 Jul 2015 05:42:47 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde02.smtp.sap-ag.de (Postfix) with ESMTPS id 494474427B; Tue, 7 Jul 2015 14:42:45 +0200 (CEST)
X-purgate-ID: 152705::1436272965-00005316-73DF0377/0/0
X-purgate-size: 2690
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 3C16242654; Tue, 7 Jul 2015 14:42:45 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 2F8A41A1C0; Tue, 7 Jul 2015 14:42:45 +0200 (CEST)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AB05834A@uxcn10-tdc05.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Tue, 07 Jul 2015 14:42:45 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150707124245.2F8A41A1C0@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gZdAy5z0jr4r9qlSAvoet6SWHpg>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 draft-07 sneak peek
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2015 12:42:50 -0000

Peter Gutmann wrote:
> Martin Rex <mrex@sap.com> writes:
>> 
>> All prior protocol versions, including SSLv3, are using RSA signatures with a
>> 278-bit hash (a concatenation of sha1+md5), which is a reasonable and
>> conservative design.  
> 
> It's also a totally nonstandard design that's a perpetual headache to support
> when you're dealing with crypto devices and other things.  The move to a
> standard, widely-supported scheme should have been made ages ago, long before
> TLS 1.2.

My gripe with TLSv1.2 is about *NEWLY* mandating support for two known weak
signature schemes: md5WithRSAEncryption and sha1WithRSAEncryption,
schemes that are substantially weaker than what earlier versions
of TLS and even SSLv3 had been using.

TLSv1.2 (rfc5246) was published in August 2008

PKCS#1 v2.1 (rfc3447, Feb 2003) had been published >5 years earlier.

http://tools.ietf.org/html/rfc3447#appendix-A.2.4

already knows about these stronger RSA signature algorithms: 


      SHA-256          sha256WithRSAEncryption ::= {pkcs-1 11}
      SHA-384          sha384WithRSAEncryption ::= {pkcs-1 12}
      SHA-512          sha512WithRSAEncryption ::= {pkcs-1 13}

and TLSv1.2 mandates support for sha-256 for the TLSv1.2 PRF anyway.

and NIST SP 800-57 part1 rev 2 (08-Mar-2007) said the following
about digital signatures with SHA-1 (footnote 22 on page 64):

   22 SHA-1 has recently been demonstrated to provide less than 80 bits
      of security for digital signatures; at the publication of this
      Recommendation, the security strength against collisions is
      assessed at 69 bits. The use of SHA-1 is not recommended for the
      generation of digital signatures in new systems; new systems
      should use one of the larger hash functions. For the present time,
      SHA-1 is included here to reflect it's widespread use in existing
      systems, for which the reduced security strength may not be of
      great concern when only 80-bits of security are required.

and says on page 65:

  A minimum of eighty bits of security shall be provided until 2010.
  Between 2011 and 2030, a minimum of 112 bits of security shall be
  provided. Thereafter, at least 128 bits of security shall be provided.

so the originally planned the sunsetting(!) date for use of SHA-1 in digital
signatures was end-of-2010.  So it was a fairly crazy&irresponsible idea for
TLSv1.2 (rfc5246) to newly add sha1WithRSAEncryption and md5WithRSAEncryption
(rather than sha256WithRSAEncryption) as default and mandatory-to-implement
signature schemes to TLSv1.2 as replacement for a _stronger_ schemes in
prior protocol versions.


-Martin