Re: [TLS] Entropy of SHA-2 and the P_SHA256-based PRF

Martin Rex <mrex@sap.com> Wed, 14 July 2010 23:37 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2E4E53A68E1 for <tls@core3.amsl.com>; Wed, 14 Jul 2010 16:37:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.07
X-Spam-Level:
X-Spam-Status: No, score=-9.07 tagged_above=-999 required=5 tests=[AWL=0.579, BAYES_00=-2.599, HELO_EQ_DE=0.35, J_CHICKENPOX_42=0.6, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YVaplRkUWj7o for <tls@core3.amsl.com>; Wed, 14 Jul 2010 16:36:59 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id ED8AF3A69BD for <tls@ietf.org>; Wed, 14 Jul 2010 16:36:19 -0700 (PDT)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id o6ENZgGT020804 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 15 Jul 2010 01:35:42 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201007142335.o6ENZfuC010112@fs4113.wdf.sap.corp>
To: brian@briansmith.org
Date: Thu, 15 Jul 2010 01:35:41 +0200
In-Reply-To: <007301cb23a1$1f7ddc40$5e7994c0$@briansmith.org> from "Brian Smith" at Jul 14, 10 05:08:37 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal06
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Entropy of SHA-2 and the P_SHA256-based PRF
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Jul 2010 23:37:00 -0000

Brian Smith wrote:
> 
> Here is an interesting paper regarding the entropy of the output of SHA-2
> with a special mention of the TLS 1.2 PRF. If I am understanding correctly,
> SHA-2 reduces the entropy of a random input by half the first time it is
> applied, and the entropy slowly decreases every time it is applied
> thereafter. 
> 
> "For illustration we can say that the entropy of E(PRF[1]) = 253.463, but
> the entropy of E(PRF[60]) = 250.00."
> 
> "Practical consequences of the aberration of narrow-pipe hash designs from
> ideal random functions"
> 
> Danilo Gligoroski and Vlastimil Klima
> 
> http://eprint.iacr.org/2010/384


A few observations.

Section 4.4 of this paper talks about PBKDF1
("Password based key derivation function 1" from PKCS#5),
and PBKDF1 was defined for MD2 and MD5 by PKCS#5 v1.5 and expanded
to SHA-1 by PKCS#11.

I assume that SHA-256 would more likely be used with PBKDF2
(which may share the relevant properties with PBKDF1
 with respect to the described effect of slow entropy depletion).

I assume that the effect of increased collisions for highly iterated
hashes similarly affect SHA-1 and MD5 password hashes.


I'm wondering whether an approach like this would compensate
the effect:

  Hash( user | pw | iteratedHash( Hash(pw | user | salt) ) )


-Martin