Re: [TLS] TLS1.3

Yoav Nir <ynir@checkpoint.com> Mon, 11 February 2013 11:02 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C612821F87BB for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 03:02:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fpMjRkT6rQNj for <tls@ietfa.amsl.com>; Mon, 11 Feb 2013 03:02:13 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 5B03121F87BA for <tls@ietf.org>; Mon, 11 Feb 2013 03:02:13 -0800 (PST)
Received: from DAG-EX10.ad.checkpoint.com ([194.29.34.150]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id r1BB284R014690; Mon, 11 Feb 2013 13:02:11 +0200
X-CheckPoint: {5118CBAF-3-1B221DC2-2FFFF}
Received: from IL-EX10.ad.checkpoint.com ([169.254.2.18]) by DAG-EX10.ad.checkpoint.com ([169.254.3.103]) with mapi id 14.02.0328.009; Mon, 11 Feb 2013 13:02:07 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: "Lewis, Nick" <nick.lewis@usa.g4s.com>
Thread-Topic: [TLS] TLS1.3
Thread-Index: AQHOCDnybhYkpvGYYkWDbn2O0eUKMZh0TAcAgAADUICAAAbLAIAAAoOAgAAD0gA=
Date: Mon, 11 Feb 2013 11:02:07 +0000
Message-ID: <4613980CFC78314ABFD7F85CC3027721119A2B12@IL-EX10.ad.checkpoint.com>
References: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCDC@GBTWK10E001.Technology.local> <B132B06E59C4A540A03C3393F53BC07C408169C0@EXCH-MB01.cc.rhul.local> <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCDE@GBTWK10E001.Technology.local> <B132B06E59C4A540A03C3393F53BC07C40818C02@EXCH-MB01.cc.rhul.local> <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCDF@GBTWK10E001.Technology.local> <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCE0@GBTWK10E001.Technology.local>
In-Reply-To: <AAE0766F5AF36B46BAB7E0EFB9273206194A67DCE0@GBTWK10E001.Technology.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [91.90.139.159]
x-kse-antivirus-interceptor-info: scan successful
x-kse-antivirus-info: Clean
Content-Type: text/plain; charset="us-ascii"
Content-ID: <6D369EB7B56BD846857CC27669864809@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS1.3
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Feb 2013 11:02:14 -0000

A naive attack to find collisions in SHA-1 would require hashing 2^80 buffers. Another way of saying this is that is has 80-bit strength in collision resistance. In fact it's weaker than that, because there are more efficient attacks.

However, having a 2^80 or 2^64 collision attack does not make it any easier to find a second pre-image or to break HMAC-SHA-1. The HMAC construction is specifically aimed at preventing collision weakness from affecting MAC strength. You can read about this in section 6 of RFC 2104 or the references from there. 

Hope this helps

Yoav

On Feb 11, 2013, at 12:48 PM, "Lewis, Nick" <nick.lewis@usa.g4s.com>
 wrote:

> Uh? Can some one help me here?
> SHA-1 has 80 bit of security according to B.2 and according to Table 9 an HMAC of 80 bits cannot be used but elsewhere the NIST document states that HMAC-SHA1 is acceptable
> 
> -- Nick
> 
> The details of this company are as follows:
> G4S Technology Limited, Registered Office: Challenge House, International Drive, Tewkesbury, Gloucestershire GL20 8UQ, Registered in England No. 2382338.
> 
> This communication may contain information which is confidential, personal and/or privileged.
> 
> It is for the exclusive use of the intended recipient(s).
> If you are not the intended recipient(s), please note that any distribution, forwarding, copying or use of this communication or the information in it is strictly prohibited.
> 
> Any personal views expressed in this e-mail are those of the individual sender and the company does not endorse or accept responsibility for them.
> 
> Prior to taking any action based upon this e-mail message, you should seek appropriate confirmation of its authenticity.
> 
> This e-mail has been scanned for all viruses by MessageLabs.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 
> Email secured by Check Point