Skip to main content

Last Call Review of draft-ietf-tls-md5-sha1-deprecate-04
review-ietf-tls-md5-sha1-deprecate-04-intdir-lc-lemon-2020-10-28-00

Request Review of draft-ietf-tls-md5-sha1-deprecate
Requested revision No specific revision (document currently at 09)
Type Last Call Review
Team Internet Area Directorate (intdir)
Deadline 2020-10-28
Requested 2020-10-16
Requested by Éric Vyncke
Authors Loganaden Velvindron , Kathleen Moriarty , Alessandro Ghedini
I-D last updated 2020-10-28
Completed reviews Genart Last Call review of -04 by Meral Shirazipour (diff)
Iotdir Last Call review of -04 by Daniel Migault (diff)
Intdir Last Call review of -04 by Ted Lemon (diff)
Secdir Last Call review of -04 by Rich Salz (diff)
Comments
As those hash algorithms were 'cheap' for TLS, I would appreciate a review of the impact if those algorithms are deprecated in TLS 1.2.

Thank you

-éric
Assignment Reviewer Ted Lemon
State Completed
Request Last Call review on draft-ietf-tls-md5-sha1-deprecate by Internet Area Directorate Assigned
Posted at https://mailarchive.ietf.org/arch/msg/int-dir/Wia4dKE_1q0UKZdiMnmua6Q9UrE
Reviewed revision 04 (document currently at 09)
Result Ready w/nits
Completed 2020-10-28
review-ietf-tls-md5-sha1-deprecate-04-intdir-lc-lemon-2020-10-28-00
This document is ready for publication, with one minor nit, which is included
at the end.

Éric additionally made the following request:
  As those hash algorithms were 'cheap' for TLS, I would appreciate a review of
  the impact if those algorithms are deprecated in TLS 1.2.

I am not in a position to do any practical tests, but I will point out several
things. First, deprecating MD5 is not going to cause a performance problem
because it's slower than SHA1, so we really only need to worry about whether
deprecating SHA1 will cause a problem. This document only deprecates SHA1 for
use in digital signatures. It "does not deprecate SHA-1 in HMAC for record
protection." Given the way TLS uses digital signatures, this should not be a
serious concern. At worst case, SHA256 is about 24% slower than SHA1. Best case
(shorter text) it is less than 16% slower. It's reasonable to expect that in
common use in TLS, the texts being digested will be shorter, not longer.
Further, the bulk of the computational burden of TLS is not in the generation
of digests for digital signatures. Therefore it seems reasonable to expect that
the performance impact of this change is vastly overshadowed by one of the very
factors that motivates it: the increased speed of hash computation over time. 
Even assuming constant speed legacy hardware, the performance impact is not
sufficient to cause concern when considering it as part of the total system
that would be using TLS 1.2.

Nit:

In the abstract:
   The MD5 and SHA-1 hashing algorithms are steadily weakening in
   strength and their deprecation process should begin for their use in
   TLS 1.2 digital signatures.

Technically, the strength of these algorithms hasn't changed. What's changed is
that their strength is no longer sufficient to prevent realistic attacks. So it
might be better to say something like "The vulnerability of MD5 and SHA-1
algorithms to practical attacks is steadly increasing and ..."