Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Hubert Kario <hkario@redhat.com> Thu, 09 May 2019 09:25 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84403120090 for <tls@ietfa.amsl.com>; Thu, 9 May 2019 02:25:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aMWpLGBWqIz7 for <tls@ietfa.amsl.com>; Thu, 9 May 2019 02:25:31 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6B03B120088 for <tls@ietf.org>; Thu, 9 May 2019 02:25:31 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 65B878124B; Thu, 9 May 2019 09:25:26 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (ovpn-200-43.brq.redhat.com [10.40.200.43]) by smtp.corp.redhat.com (Postfix) with ESMTP id 63EBA5D9D1; Thu, 9 May 2019 09:25:24 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: mrex@sap.com
Cc: tls@ietf.org, Martin Thomson <mt@lowentropy.net>
Date: Thu, 09 May 2019 11:25:17 +0200
Message-ID: <14984380.sTCEapK0kV@pintsize.usersys.redhat.com>
In-Reply-To: <20190508003157.11F3B404C@ld9781.wdf.sap.corp>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <4282272.YYoj4h4VMi@pintsize.usersys.redhat.com> <20190508003157.11F3B404C@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart2253522.FU5mkEJXQy"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 09 May 2019 09:25:30 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rVzWqPkAPEgyoWFMarWQ-_e5SvA>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 May 2019 09:25:34 -0000

On Wednesday, 8 May 2019 02:31:57 CEST Martin Rex wrote:
> Hubert Kario <hkario@redhat.com> wrote:
> >> Thanks to Peter Gutmann for the summary:
> >>     https://mailarchive.ietf.org/arch/msg/tls/g0MDCdZcHsvZefv4V8fssXMeEHs
> >> 
> >> which you may have missed.
> > 
> > yes, Joux paper also shows that attacking MD5||SHA1 is harder than
> > attacking SHA1 alone
> > 
> > but that doesn't matter, what matters is _how much harder it is_ and Joux
> > paper says that it's less than a work factor of two, something also knows
> > as a "rounding error" for cryptographic attacks
> 
> collision attacks and real-time 2nd preimage attacks on randomly keyed
> hashes are substantially different things.
> 
> simple math seems hard.
> 
> 
> TLSv1.0 + TLSv1.1 both use   (rsa, MD5||SHA1)
> 
> TLSv1.2 (rfc5246) permitted (rsa, MD5) and allows (rsa,SHA1)

side note on that, with ECDSA, all three versions use (ecdsa, sha1) so 
everything we are discussing applies to RSA and RSA only

> if we assumed that there *existed* (it currently doesn't, mind you)
> 
> a successful preimage attack on MD5  with effort  2^20
> a successful preimage attack on SHA1 with effort  2^56
> 
> then if Joux would apply not just to multicollisons, but also 2nd preimage,
> 
> then the efforts would be:
> 
>   TLSv1.2 (rsa,MD5)  2^20
>   TLSv1.2 (rsa,SHA1) 2^56
> 
>   TLSv1.0 (rsa, MD5||SHA1) >= 2^57 (slightly more than the stronger of the
> two)
> 
> 
> Comparing  TLSv1.0 (rsa,MD5||SHA1) 2^57  with TLSv1.2 (rsa,MD5) 2^20
> 
> A factor 2^37 is significantly more than "marginally stronger".

MD5 was deprecated and removed by basically every library and can't be used in 
TLS 1.2, I specifically meant SHA1

> If you are aware of successfull 2nd preimage attacks on
> either MD5 or SHA1, please provide references.

"attacks only get better with time"

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic