Re: [TLS] Results of interim meeting

Andy Lutomirski <luto@amacapital.net> Mon, 26 May 2014 21:41 UTC

Return-Path: <luto@amacapital.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 937311A029C for <tls@ietfa.amsl.com>; Mon, 26 May 2014 14:41:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.379
X-Spam-Level:
X-Spam-Status: No, score=-1.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, J_CHICKENPOX_16=0.6, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VyMme2WNPxDS for <tls@ietfa.amsl.com>; Mon, 26 May 2014 14:41:28 -0700 (PDT)
Received: from mail-ve0-f173.google.com (mail-ve0-f173.google.com [209.85.128.173]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 730FE1A0297 for <tls@ietf.org>; Mon, 26 May 2014 14:41:28 -0700 (PDT)
Received: by mail-ve0-f173.google.com with SMTP id pa12so9842520veb.32 for <tls@ietf.org>; Mon, 26 May 2014 14:41:24 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=vwJWXpzPS5ANtQlfyd7fMvxgVX6BsiYWF5BslE8K0zE=; b=HohSkkEjlHH4JSoVeJcgU7cx7UOklxS0d6H85IQbXcMnDV/LddWR9FhuPH5Kr/uFVX e3TOsFFZaSOKyZoKgP3tFgbbSm/ctzUqYcYDRV11GmU+2Bh+12ecMs15aoB9e6q71d2p Bvw3fcD7C5tKqPCvg9jX2C7OHXu0YEfpova40K8b5itC7U154lzuauvV7kSqFtVx6H6u UEWzvfj5huUbwc5UOzo2uI4F01XIIDV8wbtMl8vx+Yv5PfZiem50Ek/834RjEjYCFY1X xt6QuIsGiCYZLtaD5yL5xQrNJfrhp2nMZOH27Cv3AToga79SM0e1Kawz4gxFhjDbF/cC Qh7A==
X-Gm-Message-State: ALoCoQmH7gwKU5FdOroAiTMtmsa+hQkdQYqWbeSOwqNYXZcWQ4bIxOrzUbdbC2/duw0pZwCYpSXb
X-Received: by 10.220.12.66 with SMTP id w2mr23219183vcw.15.1401140484658; Mon, 26 May 2014 14:41:24 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.58.246.39 with HTTP; Mon, 26 May 2014 14:41:04 -0700 (PDT)
In-Reply-To: <CACsn0cnp2cCSVY5S9DB3BZxUCFckjmnq0eMfb+XyvFPdWyoFxg@mail.gmail.com>
References: <CACsn0cmHwo6E2tGZu64q0RxTdzvxGgh8Jonzj4rr1zZxehswLg@mail.gmail.com> <53839895.5000508@mit.edu> <CACsn0cnp2cCSVY5S9DB3BZxUCFckjmnq0eMfb+XyvFPdWyoFxg@mail.gmail.com>
From: Andy Lutomirski <luto@amacapital.net>
Date: Mon, 26 May 2014 14:41:04 -0700
Message-ID: <CALCETrUwd1Gh=MWDDBsZ_3ikwGy7cLHFH7wTvGecmW_65-LmQw@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yJnF1x0p5yPLb7xnErZGe53-B-A
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Results of interim meeting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 May 2014 21:41:29 -0000

On Mon, May 26, 2014 at 1:38 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> On Mon, May 26, 2014 at 12:40 PM, Andy Lutomirski <luto@amacapital.net> wrote:
>> On 05/26/2014 09:34 AM, Watson Ladd wrote:
>>> Dear all,
>>>
>>> It looks like most of the slides were devoted to SNI, and it is not
>>> clear what was actually decided.
>>>
>>> I haven't seen any slides about Triple Handshake, despite being on the
>>> interim agenda. Is this a sign that the proposed fix for TLS 1.2 is
>>> acceptable?
>>
>> There was a concern that the proposed fix might allow the client to
>> construct two different ClientHellos that would nonetheless result in
>> the same tls-unique value using the pre-TLS-1.2 PRFs.  The issue is
>> that, if you could find a SHA-1 collision, then MD5 is short enough that
>> it could be possible to do a length-extension attack and brute-force it
>> to be an MD5 collision as well.
>
> Yes, this is a problem. Basically the session hash needs to be
> computed with a secure hash, and TLS 1.1 and before don't use secure
> hashes.
> I don't think the proposed fix makes this issue worse: from my reading
> of TLS 1.1 and the tls-unique (should be renamed sometime) the
> Finished message is computed with the concatenation of a SHA1 and MD5
> hash of the messages.
>
> How we fix it I don't know yet.
>>
>> No one present knew whether this mattered.
>
> It seems to me that this would be a problem, and is also a problem for
> the TLS 1.1 finished message for the same reason. The core issue is
> this: http://www.iacr.org/cryptodb/archive/2004/CRYPTO/1472/1472.pdf.
>
> In short, with 64 invocations of the hypothetical SHA-1 break, then
> 2^64 MD5 calculations, you find a collision for the TLS 1.1 finished
> message. So the composite construction in TLS 1.0 and TLS 1.1 is no
> more secure than SHA-1. And yes, the dates of TLS 1.1 authorship and
> the authorship of the paper explaining this flaw are 2006 and 2004
> respectively.

My possibly silly suggestion was to replace H(client hello || server
hello) with H(server random || client hello || server hello).  This
may make attacks on this considerably harder to mount.

--Andy