Received: from sog-mx-3.v43.ch3.sourceforge.com ([172.29.43.193] helo=mx.sourceforge.net) by sfs-ml-2.v29.ch3.sourceforge.com with esmtp (Exim 4.76) (envelope-from ) id 1UMnCp-0004hW-TD for bitcoin-development@lists.sourceforge.net; Mon, 01 Apr 2013 22:27:59 +0000 Received-SPF: pass (sog-mx-3.v43.ch3.sourceforge.com: domain of gmail.com designates 209.85.215.51 as permitted sender) client-ip=209.85.215.51; envelope-from=melvincarvalho@gmail.com; helo=mail-la0-f51.google.com; Received: from mail-la0-f51.google.com ([209.85.215.51]) by sog-mx-3.v43.ch3.sourceforge.com with esmtps (TLSv1:RC4-SHA:128) (Exim 4.76) id 1UMnCo-0006K0-AD for bitcoin-development@lists.sourceforge.net; Mon, 01 Apr 2013 22:27:59 +0000 Received: by mail-la0-f51.google.com with SMTP id fo13so2548536lab.10 for ; Mon, 01 Apr 2013 15:27:51 -0700 (PDT) MIME-Version: 1.0 X-Received: by 10.112.38.202 with SMTP id i10mr6592097lbk.127.1364855271511; Mon, 01 Apr 2013 15:27:51 -0700 (PDT) Received: by 10.112.143.38 with HTTP; Mon, 1 Apr 2013 15:27:51 -0700 (PDT) In-Reply-To: References: Date: Tue, 2 Apr 2013 00:27:51 +0200 Message-ID: From: Melvin Carvalho To: Will Content-Type: multipart/alternative; boundary=90e6ba25e8c1a0dfa304d9542109 X-Spam-Score: -0.6 (/) X-Spam-Report: Spam Filtering performed by mx.sourceforge.net. See http://spamassassin.org/tag/ for more details. -1.5 SPF_CHECK_PASS SPF reports sender host as permitted sender for sender-domain 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail provider (melvincarvalho[at]gmail.com) -0.0 SPF_PASS SPF: sender matches SPF record 1.0 HTML_MESSAGE BODY: HTML included in message -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature X-Headers-End: 1UMnCo-0006K0-AD Cc: Bitcoin Dev Subject: Re: [Bitcoin-development] bitcoin pull requests X-BeenThere: bitcoin-development@lists.sourceforge.net X-Mailman-Version: 2.1.9 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 01 Apr 2013 22:28:00 -0000 --90e6ba25e8c1a0dfa304d9542109 Content-Type: text/plain; charset=ISO-8859-1 On 2 April 2013 00:10, Will wrote: > The threat of a SHA1 collision attack to insert a malicious pull request > are tiny compared with the other threats - e.g. github being compromised, > one of the core developers' passwords being compromised, one of the core > developers going rogue, sourceforge (distribution site) being compromised > etc etc... believe me there's a lot more to worry about than a SHA1 > attack... > > Not meaning to scare, just to put things in perspective - this is why we > all need to peer review each others commits and keep an eye out for > suspicious commits, leverage the benefits of this project being open source > and easily peer reviewed. > Very good points, and I think you're absolutely right. But just running the numbers, to get the picture, based of scheiner's statistics: http://www.schneier.com/blog/archives/2012/10/when_will_we_se.html We're talking about a million terrahashes = 2^60 right? With the block chain, you only have a 10 minute window, but with source code you have a longer time to prepare. Couldnt this be done with an ASIC in about a week? > > Will > > > On 1 April 2013 23:52, Melvin Carvalho wrote: > >> >> >> >> On 1 April 2013 20:28, Petr Praus wrote: >> >>> An attacker would have to find a collision between two specific pieces >>> of code - his malicious code and a useful innoculous code that would be >>> accepted as pull request. This is the second, much harder case in the >>> birthday problem. When people talk about SHA-1 being broken they actually >>> mean the first case in the birthday problem - find any two arbitrary values >>> that hash to the same value. So, no I don't think it's a feasible attack >>> vector any time soon. >>> >>> Besides, with that kind of hashing power, it might be more feasible to >>> cause problems in the chain by e.g. constantly splitting it. >>> >> >> OK, maybe im being *way* too paranoid here ... but what if someone had >> access to github, could they replace one file with one they had prepared at >> some point? >> >> >>> >>> >>> On 1 April 2013 03:26, Melvin Carvalho wrote: >>> >>>> I was just looking at: >>>> >>>> https://bitcointalk.org/index.php?topic=4571.0 >>>> >>>> I'm just curious if there is a possible attack vector here based on the >>>> fact that git uses the relatively week SHA1 >>>> >>>> Could a seemingly innocuous pull request generate another file with a >>>> backdoor/nonce combination that slips under the radar? >>>> >>>> Apologies if this has come up before ... >>>> >>>> >>>> ------------------------------------------------------------------------------ >>>> Own the Future-Intel® Level Up Game Demo Contest 2013 >>>> Rise to greatness in Intel's independent game demo contest. >>>> Compete for recognition, cash, and the chance to get your game >>>> on Steam. $5K grand prize plus 10 genre and skill prizes. >>>> Submit your demo by 6/6/13. http://p.sf.net/sfu/intel_levelupd2d >>>> _______________________________________________ >>>> Bitcoin-development mailing list >>>> Bitcoin-development@lists.sourceforge.net >>>> https://lists.sourceforge.net/lists/listinfo/bitcoin-development >>>> >>>> >>> >> >> >> ------------------------------------------------------------------------------ >> Own the Future-Intel® Level Up Game Demo Contest 2013 >> Rise to greatness in Intel's independent game demo contest. >> Compete for recognition, cash, and the chance to get your game >> on Steam. $5K grand prize plus 10 genre and skill prizes. >> Submit your demo by 6/6/13. http://p.sf.net/sfu/intel_levelupd2d >> _______________________________________________ >> Bitcoin-development mailing list >> Bitcoin-development@lists.sourceforge.net >> https://lists.sourceforge.net/lists/listinfo/bitcoin-development >> >> > --90e6ba25e8c1a0dfa304d9542109 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable



On 2 April 2013 00:10, Will <will@phase.net> wrote:
=
The threat of a SHA1 collision attack to insert a maliciou= s pull request are tiny compared with the other threats - e.g. github being= compromised, one of the core developers' passwords being compromised, = one of the core developers going rogue, sourceforge (distribution site) bei= ng compromised etc etc... believe me there's a lot more to worry about = than a SHA1 attack...

Not meaning to scare, just to put things in perspective - th= is is why we all need to peer review each others commits and keep an eye ou= t for suspicious commits, leverage the benefits of this project being open = source and easily peer reviewed.

Very good points, and I think you= 9;re absolutely right.=A0

But just running the numbers, to get the = picture, based of scheiner's statistics:

http://www.schneier= .com/blog/archives/2012/10/when_will_we_se.html

We're talking about a million terrahashes =3D 2^60 right= ?

With the block chain, you only have a 10 minute window,= but with source code you have a longer time to prepare.

Couldnt this be done with an ASIC in about a week?

=A0
=

Will


On 1= April 2013 23:52, Melvin Carvalho <melvincarvalho@gmail.com>= ; wrote:



On 1 April 2= 013 20:28, Petr Praus <petr@praus.net> wrote:
An attacker would have to find a collision between two spe= cific pieces of code - his malicious code and a useful innoculous code that= would be accepted as pull request. This is the second, much harder case in= the birthday problem. When people talk about SHA-1 being broken they actua= lly mean the first case in the birthday problem - find any two arbitrary va= lues that hash to the same value. So, no I don't think it's a feasi= ble attack vector any time soon.

Besides, with that kind of hashing power, it might be more f= easible to cause problems in the chain by e.g. constantly splitting it.

OK, maybe im being *way* too= paranoid here ... but what if someone had access to github, could they rep= lace one file with one they had prepared at some point?
=A0
=


On 1 April 2013 03:26, Melvin Carvalho <melvincarvalho@gmail.com> wrote:
I'm just curio= us if there is a possible attack vector here based on the fact that git use= s the relatively week SHA1

Could a seemingly innocuous pull request generate another file wi= th a backdoor/nonce combination that slips under the radar?

Ap= ologies if this has come up before ...

-----------------------------------------------------------= -------------------
Own the Future-Intel&reg; Level Up Game Demo Contest 2013
Rise to greatness in Intel's independent game demo contest.
Compete for recognition, cash, and the chance to get your game
on Steam. $5K grand prize plus 10 genre and skill prizes.
Submit your demo by 6/6/13. http://p.sf.net/sfu/intel_levelupd2d
___________= ____________________________________
Bitcoin-development mailing list
Bitcoin-development@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/bitcoin-de= velopment




-----------------------------------------------------------------------= -------
Own the Future-Intel&reg; Level Up Game Demo Contest 2013
Rise to greatness in Intel's independent game demo contest.
Compete for recognition, cash, and the chance to get your game
on Steam. $5K grand prize plus 10 genre and skill prizes.
Submit your demo by 6/6/13. http://p.sf.net/sfu/intel_levelupd2d
___________= ____________________________________
Bitcoin-development mailing list
Bitcoin-development@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/bitcoin-de= velopment



--90e6ba25e8c1a0dfa304d9542109--