[openssl-users] openSSL and SLOTH attack

Blumenthal, Uri - 0553 - MITLL uri at ll.mit.edu
Fri Jan 8 14:26:43 UTC 2016


What is the problem with truncated 96-bit HMAC value?

Sent from my BlackBerry 10 smartphone on the Verizon Wireless 4G LTE network.
From: Jakob Bohm
Sent: Thursday, January 7, 2016 19:25
To: openssl-users at openssl.org
Reply To: openssl-users at openssl.org
Subject: Re: [openssl-users] openSSL and SLOTH attack

On 07/01/2016 23:06, jonetsu wrote:
Does this mean that running 1.01e in FIPS mode is protected regarding this
SLOTH attack ?
Does FIPS mode prevent use of MD5: Yes.

Does FIPS mode prevent insecure uses of SHA-1 (a FIPS 
algorithm): No.

Does FIPS mode prevent the SSL/TLS handshake from using 
96 bit truncated HMAC values: Probably not.

Does FIPS mode prevent use of the insecurely designed 
'tls-unique' feature: Probably not.


Enjoy

Jakob
-- 
Jakob Bohm, CIO, Partner, WiseMo A/S.  https://www.wisemo.com
Transformervej 29, 2860 Søborg, Denmark.  Direct +45 31 13 16 10
This public discussion message is non-binding and may contain errors.
WiseMo - Remote Service Management for PCs, Phones and Embedded 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20160108/18a28d0b/attachment.html>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 4350 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20160108/18a28d0b/attachment.bin>


More information about the openssl-users mailing list