Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"

Hubert Kario <hkario@redhat.com> Fri, 03 May 2019 15:23 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 21361120103 for <tls@ietfa.amsl.com>; Fri, 3 May 2019 08:23:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.901
X-Spam-Level:
X-Spam-Status: No, score=-6.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GwBUyrAIdTo6 for <tls@ietfa.amsl.com>; Fri, 3 May 2019 08:23:36 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DFD1120114 for <tls@ietf.org>; Fri, 3 May 2019 08:23:35 -0700 (PDT)
Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.phx2.redhat.com [10.5.11.14]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id E089530DBC2F; Fri, 3 May 2019 15:23:34 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (unknown [10.43.21.83]) by smtp.corp.redhat.com (Postfix) with ESMTP id 2268A5D967; Fri, 3 May 2019 15:23:33 +0000 (UTC)
From: Hubert Kario <hkario@redhat.com>
To: mrex@sap.com
Cc: tls@ietf.org, Martin Thomson <mt@lowentropy.net>
Date: Fri, 03 May 2019 17:23:28 +0200
Message-ID: <2000542.anm9dvXMO9@pintsize.usersys.redhat.com>
In-Reply-To: <20190503145654.B6421404C@ld9781.wdf.sap.corp>
References: <28511b10-8f6a-4394-95a9-5188130f7b58@www.fastmail.com> <5441930.X76MtM1CnQ@pintsize.usersys.redhat.com> <20190503145654.B6421404C@ld9781.wdf.sap.corp>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart4092880.ByyheKsWbP"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.79 on 10.5.11.14
X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.46]); Fri, 03 May 2019 15:23:34 +0000 (UTC)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/xqBZUDxod2kMCIwOpzQBIL51NNQ>
Subject: Re: [TLS] WGLC for "Deprecating TLSv1.0 and TLSv1.1"
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 May 2019 15:23:39 -0000

On Friday, 3 May 2019 16:56:54 CEST Martin Rex wrote:
> Hubert Kario <hkario@redhat.com> wrote:
> > We've been over this Martin, the theoretical research shows that for
> > Merkle- Damgård functions, combining them doesn't increase their security
> > significantly.
> 
> You are completely misunderstanding the results.
> 
> The security is greatly increased!
> 
> Nobody is afraid of the exhaustive search preimage attacks.
> 
> What folks with a little crypto clue are afraid of is
> significantly-faster-than-exhaustive-search real-time preimage attacks.
> And this is where
> 
>   TLSv1.0 + TLSv1.1 (rsa,SHA1+MD5)
> 
> is *significantly* stronger than
> 
>   TLSv1.2 (rsa,MD5) *cough* -- which a depressingly high number of clueless
>           implementers actually implemented, see SLOTH
>   TLSv1.2 (rsa,SHA1)
> 
> 
> That is also trivially formally provable.

I'm eagerly waiting on your published paper on the topic.

-- 
Regards,
Hubert Kario
Senior Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 115, 612 00  Brno, Czech Republic