Re: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms

Karthikeyan Bhargavan <karthik.bhargavan@gmail.com> Tue, 12 January 2016 08:58 UTC

Return-Path: <karthik.bhargavan@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A2151A1B98 for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 00:58:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4Z5TEkaQb22S for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 00:58:19 -0800 (PST)
Received: from mail-wm0-x233.google.com (mail-wm0-x233.google.com [IPv6:2a00:1450:400c:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB0021A1B7C for <tls@ietf.org>; Tue, 12 Jan 2016 00:58:18 -0800 (PST)
Received: by mail-wm0-x233.google.com with SMTP id f206so308301224wmf.0 for <tls@ietf.org>; Tue, 12 Jan 2016 00:58:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=DaCitt5w6DvQDNJB4o8Lkv8rwcbGlG1/UeWL7WBto9U=; b=y6SookoscmH0g94oeSz9nzJwRhoT8CkefFMCPcHPe0EgXCYcDR2GQHO2omlaY2SteV j4iKHzXTiWovTeTJoNjUX+vEpHVsiRyyZv36tUMG2A+f5qvxLxiswqV8XUxWfsGg3Pk1 dPgJr/bdgd0xhRvgFjB82brysFVRy5RhWzGvMr8QF2Rft/A5TCBjukFNnCvgyk4wJRN4 hMB+jmGwL96qIK59ikQ6vhHYxK556FakkRhubVpYJTLCtJd8YjKiob+LILFc8NZer8Uz 9rIC5hqlCBBjLTgmTMugOmNFtYXlqzykU40+aOPaV0/ac9MjF51WRtGvLnYPKpDNeMS7 6f9g==
X-Received: by 10.194.242.67 with SMTP id wo3mr33929163wjc.180.1452589097351; Tue, 12 Jan 2016 00:58:17 -0800 (PST)
Received: from [128.93.85.191] ([128.93.85.191]) by smtp.gmail.com with ESMTPSA id u4sm122764744wjz.4.2016.01.12.00.58.16 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 12 Jan 2016 00:58:16 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.1 \(3096.5\))
From: Karthikeyan Bhargavan <karthik.bhargavan@gmail.com>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4BC619C@uxcn10-5.UoA.auckland.ac.nz>
Date: Tue, 12 Jan 2016 09:58:15 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <178C01CE-A312-47C0-8E70-659CCB17C8F7@gmail.com>
References: <20160111183017.GA12243@roeckx.be> <9A043F3CF02CD34C8E74AC1594475C73F4BC5FC6@uxcn10-5.UoA.auckland.ac.nz> <CACsn0cmSBB3TDA-LCDCusQA9KWDzwAoJWrZ=67FquW968vrkBA@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4BC617B@uxcn10-5.UoA.auckland.ac.nz> <CACsn0cmm9uzaNj=07Eb++MtCBVvtvTRY3LzMK3RYbEb7sW=DCw@mail.gmail.com> <9A043F3CF02CD34C8E74AC1594475C73F4BC619C@uxcn10-5.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.3096.5)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/uM-5P6jJ07moVDpLqV2MOdP2e6Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Deprecating TLS 1.0, 1.1 and SHA1 signature algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 08:58:20 -0000

> I'm aware of that (and related) work, but this is about finding
> multicollisions in MD5 || SHA1.

To be clear, there is no published collision on MD5 || SHA1 right now.

In our paper, we only say that *if SHA-1 collisions were to appear* with complexity 2^x, 
then MD5||SHA1 collisions would cost 2^(6+x). Hence, if the current estimate of 2^61 for SHA1
were true, then the cost of MD5||SHA1 is 2^67. 

It is up to protocol designers and implementers to decide whether this is an acceptable security margin.
If we decide to wait for a “real” SHA-1 collision to appear, then we must be prepared for “real” attacks to appear soon after.

Best,
Karthik