Re: XML signature HMAC truncation authentication bypass

2009-07-29 Thread Bill Stewart
At 05:11 PM 7/27/2009, Jon Callas wrote: By the way, do you think it's safe to phase out MD5? That will break all the PGP 2 users. Depends - if you're only replacing it with SHA-1, it's probably not worthwhile.. And if you're breaking things anyway, might as well replace most of the

Re: XML signature HMAC truncation authentication bypass

2009-07-28 Thread Jon Callas
On Jul 26, 2009, at 10:31 PM, Peter Gutmann wrote: Jon Callas j...@callas.org writes: You are of course correct, Peter, but are you saying that we shouldn't do anything? Well, I think it's necessary to consider the tradeoffs, if you don't know the other side's capabilities then it's a

Re: XML signature HMAC truncation authentication bypass

2009-07-28 Thread Peter Gutmann
Jon Callas j...@callas.org writes: Okay, password-protected files would get it, too. I won't ask why you're sending password protected files to an agent. They're not technically password-protected files but pre-shared key (PSK) protected files, where the keys have a high level of entropy

Re: XML signature HMAC truncation authentication bypass

2009-07-27 Thread Peter Gutmann
Jon Callas j...@callas.org writes: You are of course correct, Peter, but are you saying that we shouldn't do anything? Well, I think it's necessary to consider the tradeoffs, if you don't know the other side's capabilities then it's a bit risky to assume that they're the same as yours. You are

Re: XML signature HMAC truncation authentication bypass

2009-07-26 Thread Peter Gutmann
Jon Callas j...@callas.org writes: On Jul 17, 2009, at 8:39 PM, Peter Gutmann wrote: PGP Desktop 9 uses as its default an iteration count of four million (!!) for its password hashing, which looks like a DoS to anything that does sanity-checking of input. That's precisely what it is -- a

Re: XML signature HMAC truncation authentication bypass

2009-07-26 Thread Jon Callas
Where this falls apart completely is when there are asymmetric capabilities across sender and receiver. You are of course correct, Peter, but are you saying that we shouldn't do anything? I don't believe that we should roll over and die. We should fight back, even if the advantage is to

Re: XML signature HMAC truncation authentication bypass

2009-07-20 Thread Jon Callas
On Jul 17, 2009, at 8:39 PM, Peter Gutmann wrote: PGP Desktop 9 uses as its default an iteration count of four million (!!) for its password hashing, which looks like a DoS to anything that does sanity-checking of input. That's precisely what it is -- a denial of service to password

Re: XML signature HMAC truncation authentication bypass

2009-07-19 Thread Peter Gutmann
Leandro Meiners lmein...@gmail.com quotes: For example, by specifying an HMACOutputLength of 1, only one bit of the signature is verified. This can allow an attacker to forge an XML signature that will be accepted as valid. This excessive generality is a serious problem in way too many crypto

XML signature HMAC truncation authentication bypass

2009-07-17 Thread Leandro Meiners
XML Signature Syntax and Processing (XMLDsig) is a W3C recommendation for providing integrity, message authentication, and/or signer authentication services for data. XMLDsig is commonly used by web services such as SOAP. The XMLDsig recommendation includes support for HMAC truncation

A slight defect in the truncated HMAC code...

2008-06-10 Thread Perry E. Metzger
) that incorporates security features such as authentication and privacy control. Authentication for SNMPv3 is done using keyed-hash message authentication code (HMAC), a message authentication code calculated using a cryptographic hash function in combination with a secret key

Re: A slight defect in the truncated HMAC code...

2008-06-10 Thread Leichter, Jerry
| SNMPv3 Authentication Bypass Vulnerability | |Original release date: June 10, 2008 |Last revised: -- |Source: US-CERT | | Systems Affected | | * Multiple Implementations of SNMPv3 | | Overview | | A vulnerability in the way implementations of SNMPv3 handle specially |

Re: interesting HMAC attack results

2006-09-28 Thread Alexander Klimov
Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions, by Scott Contini and Yiqun Lisa Yin (*) On Mon, 25 Sep 2006, Anton Stiglic wrote: Very interesting, I wonder how this integrates with the following paper http://citeseer.ist.psu.edu/bellare06new.html

interesting HMAC attack results

2006-09-23 Thread Perry E. Metzger
http://eprint.iacr.org/2006/319 Cryptology ePrint Archive: Report 2006/319 Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions Scott Contini and Yiqun Lisa Yin Abstract. In this paper, we analyze the security of HMAC and NMAC, both of which are hash-based

Interesting papers on HMAC and NMAC

2006-07-10 Thread Perry E. Metzger
Steve Bellovin forwarded me the following links (which he got from Eric Rescorla). Note the bit at the end about a path to second preimage attacks: http://eprint.iacr.org/2006/187 On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 Jongsung Kim and Alex Biryukov

Re: what's wrong with HMAC?

2006-05-02 Thread Hal Finney
Travis H. writes: Ross Anderson once said cryptically, HMAC has a long story attched to it - the triumph of the theory community over common sense He wouldn't expand on that any more... does anyone have an idea of what he is referring to? I might speculate, based on what you write here

Re: what's wrong with HMAC?

2006-05-02 Thread William Allen Simpson
Hal Finney wrote: Travis H. writes: Ross Anderson once said cryptically, HMAC has a long story attched to it - the triumph of the theory community over common sense He wouldn't expand on that any more... does anyone have an idea of what he is referring to? I might speculate, based on what

Re: what's wrong with HMAC?

2006-05-02 Thread Bart Preneel
weakness of envelope MAC as described in RFC 1828 (our Eurocrypt'96 paper). Once a collision is found, one has both forgeries and key recovery, which is not the case for HMAC. I must say that I don't understand this claim: The basic problem is that the nested method truncates the internal

what's wrong with HMAC?

2006-05-01 Thread Travis H.
Ross Anderson once said cryptically, HMAC has a long story attched to it - the triumph of the theory community over common sense He wouldn't expand on that any more... does anyone have an idea of what he is referring to? -- Curiousity killed the cat, but for a while I was a suspect -- Steven

Re: what's wrong with HMAC?

2006-05-01 Thread Thierry Moreau
Travis H. wrote: Ross Anderson once said cryptically, HMAC has a long story attched to it - the triumph of the theory community over common sense He wouldn't expand on that any more... does anyone have an idea of what he is referring to? I suggest that you read the theory, make your

Re: [Cfrg] HMAC-MD5

2006-04-01 Thread John Kelsey
From: [EMAIL PROTECTED] Sent: Mar 30, 2006 3:38 PM To: cryptography@metzdowd.com Subject: Re: [Cfrg] HMAC-MD5 I think that we have the evidence. The security MD5 depends heavily on a lot of nonlinearities in functions F,G,I and on carries in arithmetic additions. Nonlinearities in F,G,I

Re: [Cfrg] HMAC-MD5

2006-03-30 Thread Hal Finney
I (Hal Finney) wrote: A couple of (rather uninformed) thoughts regarding HMAC-MD5: First, how could collision attacks be extended to preimage attacks? And second, how would preimage attacks affect HMAC-MD5? I have to apologize for that message; I was totally confused particularly

Re: [Cfrg] HMAC-MD5

2006-03-30 Thread vlastimil . klima
: cryptography@metzdowd.com Předmět: Re: [Cfrg] HMAC-MD5 Datum: 29.3.2006 - 21:14:06 On Wed, Mar 29, 2006 at 10:51:08AM +0200, [EMAIL PROTECTED] wrote: In am nearly sure that a preimage attack (MD5) will be found in the next two or three years. Is there already evidence of progress

Re: [Cfrg] HMAC-MD5

2006-03-29 Thread vlastimil . klima
I agree with Steven´s I'd rather avoid HMAC-MD5, just as a matter of future-proofing. And more. In am nearly sure that a preimage attack (MD5) will be found in the next two or three years. Vlastimil Klima http:/cryptography.hyperlink.cz - PŮVODNÍ ZPRÁVA - Od: Steven M. Bellovin [EMAIL

Re: [Cfrg] HMAC-MD5

2006-03-29 Thread Victor Duchovni
On Wed, Mar 29, 2006 at 10:51:08AM +0200, [EMAIL PROTECTED] wrote: In am nearly sure that a preimage attack (MD5) will be found in the next two or three years. Is there already evidence of progress in that direction? -- Viktor.

Re: [Cfrg] HMAC-MD5

2006-03-29 Thread Hal Finney
A couple of (rather uninformed) thoughts regarding HMAC-MD5: First, how could collision attacks be extended to preimage attacks? And second, how would preimage attacks affect HMAC-MD5? For a preimage attack, consider the simplest case, a single input block of 64 bytes. Then Hash = IV

Re: HMAC?

2004-08-26 Thread Ben Laurie
Amir Herzberg wrote: Perry E. Metzger wrote: So the question now arises, is HMAC using any of the broken hash functions vulnerable? Considering that HMAC goal is `only` a MAC (shared key authentication), the existence of any collision is not very relevant to its use. But furthermore, what HMAC

Re: HMAC?

2004-08-26 Thread John Kelsey
From: Ben Laurie [EMAIL PROTECTED] Sent: Aug 26, 2004 7:41 AM To: Amir Herzberg [EMAIL PROTECTED] Cc: Perry E. Metzger [EMAIL PROTECTED], [EMAIL PROTECTED] Subject: Re: HMAC? Amir Herzberg wrote: So, finding specific collisions in the hash function should not cause too much worry about its

Re: HMAC?

2004-08-20 Thread Hal Finney
More on the question of HMAC. As mentioned before, the potential attack would be to find a collision on the inner hash, even without knowing the key. Since the key is exactly one hash block in length, the effect is identical to finding a hash collision without knowing the IV. Discussing