Re: [TLS] Wrapping up cached info

Marsh Ray <marsh@extendedsubset.com> Mon, 17 May 2010 16:03 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4B3343A6D5D for <tls@core3.amsl.com>; Mon, 17 May 2010 09:03:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.463
X-Spam-Level:
X-Spam-Status: No, score=-0.463 tagged_above=-999 required=5 tests=[AWL=-0.464, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5AJe8lMi9lOu for <tls@core3.amsl.com>; Mon, 17 May 2010 09:03:54 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 8FCBB3A6D0C for <tls@ietf.org>; Mon, 17 May 2010 09:02:53 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1OE2mD-000MR1-97; Mon, 17 May 2010 16:02:45 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id 3E3DD6048; Mon, 17 May 2010 16:02:43 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX1/+m32wr1XePpLyZsskJl2UiFf8nLEbnGw=
Message-ID: <4BF168A3.40409@extendedsubset.com>
Date: Mon, 17 May 2010 11:02:43 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.1.8) Gecko/20100216 Thunderbird/3.0.2
MIME-Version: 1.0
To: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
References: <C816DA05.66DF%uri@ll.mit.edu>
In-Reply-To: <C816DA05.66DF%uri@ll.mit.edu>
X-Enigmail-Version: 1.0.1
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Wrapping up cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 May 2010 16:03:55 -0000

On 5/17/2010 10:33 AM, Blumenthal, Uri - 0668 - MITLL wrote:
> Stefan,
> 
> There is one problem.
> 
> If it turns out that you need SHA256 for security reasons - then you'll also
> need algorithm agility because nobody can guarantee that SHA256 will hold
> (remember - MD4, MD5, SHA1...? :-).
>

At some point, you have to trust something. After all, any capability
negotiated in the handshake is only as good as the hash which covers it.
TLS 1.2 seems to trust hmac_SHA256.

If, worst-case, SHA-256 turns out to be completely broken, the world
could switch to a stronger scheme for generating those 256 bits
relatively easily.

> Also, do you care how many bits the hash outputs, and how many of
> those bits you use?

I think that's probably the more important thing to fix in the spec.
It's probably a bit easier (should the unfortunate need arise) for
existing implementations to use a different hash of the same width than
it is to change the width of protocol elements.

> Let's provide the analysis and hope that it shows no security issues here.

We don't have to use SHA-256, but it sounds to me like the easiest
choice to explain (and thus get agreement on).

A quick glance at Wikipedia
http://en.wikipedia.org/wiki/Comparison_of_cryptographic_hash_functions
lists the only attack against SHA-256 to be against an egregiously
weakened (24 instead of 64 rounds) variant.

- Marsh