Re: MD5 collision in X509 certificates

2005-03-07 Thread Peter Gutmann
Anne & Lynn Wheeler <[EMAIL PROTECTED]> writes: >the purpose of a certificate is analogous to the old letters of credit in the >sailing ship days it supposedly establishes the bonifides of the >individual in an offline, non-connected world where the relying party has no >other recourse regard

Re: MD5 collision in X509 certificates

2005-03-07 Thread Bill Frantz
On 3/5/05, [EMAIL PROTECTED] (Anne & Lynn Wheeler) wrote: >The implication is that if i can substitute a public key in some >certificate that attests to represent some other party then it may >be some form of identity theft (fraudulent messages can be created that >otherwise appear to have

Re: MD5 collision in X509 certificates

2005-03-06 Thread Victor Duchovni
On Sat, Mar 05, 2005 at 09:23:11AM -0700, Anne & Lynn Wheeler wrote: > Victor Duchovni wrote: > >What is the significance of this? It seems I can get a certificate for > >two public keys (chosen, not given) while only proving posession of the > >first. Is there anything else? In what sense is the

Re: MD5 collision in X509 certificates

2005-03-06 Thread Anne & Lynn Wheeler
Victor Duchovni wrote: What is the significance of this? It seems I can get a certificate for two public keys (chosen, not given) while only proving posession of the first. Is there anything else? In what sense is the second public key useful to the attacker? so three kinds of attacks on certificat

Re: MD5 collision in X509 certificates

2005-03-06 Thread Anne & Lynn Wheeler
Victor Duchovni wrote: What is the significance of this? It seems I can get a certificate for two public keys (chosen, not given) while only proving posession of the first. Is there anything else? In what sense is the second public key useful to the attacker? the purpose of a certificate is analogo

Re: MD5 collision in X509 certificates

2005-03-05 Thread Victor Duchovni
On Wed, Mar 02, 2005 at 12:35:50PM +, Ben Laurie wrote: > Cute. I expect we'll see more of this kind of thing. > > http://eprint.iacr.org/2005/067 > > Executive summary: calculate chaining values (called IV in the paper) of > first part of the CERT, find a colliding block for those chaining

Re: MD5 collision in X509 certificates

2005-03-03 Thread Dan Kaminsky
Ben Laurie wrote: > Dan Kaminsky wrote: > >> The x.509 cert collision is a necessary consequence of the earlier >> discussed prime/not-prime collision. Take the previous concept, make >> both prime, and surround with the frame of an x.509 cert, and you get >> the new paper. > > > Actually, no

Re: MD5 collision in X509 certificates

2005-03-03 Thread Ben Laurie
Dan Kaminsky wrote: The x.509 cert collision is a necessary consequence of the earlier discussed prime/not-prime collision. Take the previous concept, make both prime, and surround with the frame of an x.509 cert, and you get the new paper. Actually, not - an RSA public key is not prime. Gener

Re: MD5 collision in X509 certificates

2005-03-03 Thread Dan Kaminsky
Ben, Semantic gap, and I do apologize if I didn't make this clear. Wang adapts to any initial state, so you can create arbitrary content to prepend your collision set with, adapt to its output, and then append whatever you like. The temporal ordering is indeed important though; you can't cre

MD5 collision in X509 certificates

2005-03-03 Thread Ben Laurie
Cute. I expect we'll see more of this kind of thing. http://eprint.iacr.org/2005/067 Executive summary: calculate chaining values (called IV in the paper) of first part of the CERT, find a colliding block for those chaining values, generate an RSA key that has the collision as the first part of