Re: [Cfrg] Fwd: Hash-Based Key Derivation (fwd)

John Wilkinson <wilkjohn@gmail.com> Sat, 29 October 2005 13:08 UTC

Received: from localhost.cnri.reston.va.us ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EVqRy-0002nG-PS; Sat, 29 Oct 2005 09:08:46 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EVqRw-0002n8-Fn for cfrg@megatron.ietf.org; Sat, 29 Oct 2005 09:08:44 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id JAA00031 for <cfrg@ietf.org>; Sat, 29 Oct 2005 09:08:26 -0400 (EDT)
Received: from xproxy.gmail.com ([66.249.82.195]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EVqfh-0002rL-TV for cfrg@ietf.org; Sat, 29 Oct 2005 09:22:59 -0400
Received: by xproxy.gmail.com with SMTP id r21so470874wxc for <cfrg@ietf.org>; Sat, 29 Oct 2005 06:08:42 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=beta; d=gmail.com; h=received:mime-version:in-reply-to:references:content-type:message-id:from:subject:date:to:x-mailer; b=BBg03QrfgODOS6euyeLnfu44vyT+iOD0CmBz4Vegzzk6FkSS9fHXN5c0UuAuex+Jgrb9m0O2TK3LSLYFpdzeAT6UUflPF+eGnPfoJfVUhReRpfUa7mOnOWNffNQju5WlzgrbzU/eqptTPFpzTAiLFslfMphkJxAdmQZo48SKekk=
Received: by 10.65.93.20 with SMTP id v20mr128120qbl; Sat, 29 Oct 2005 06:08:42 -0700 (PDT)
Received: from ?10.0.1.2? ( [141.154.76.225]) by mx.gmail.com with ESMTP id e14sm66180qbe.2005.10.29.06.08.41; Sat, 29 Oct 2005 06:08:42 -0700 (PDT)
Mime-Version: 1.0 (Apple Message framework v734)
In-Reply-To: <20051028221539.15039.qmail@cr.yp.to>
References: <200510281711.j9SHBI9f005644@taverner.CS.Berkeley.EDU> <20051028221539.15039.qmail@cr.yp.to>
Message-Id: <FD2E8098-F7BA-4DEA-9A8D-192D3BA1293D@gmail.com>
From: John Wilkinson <wilkjohn@gmail.com>
Subject: Re: [Cfrg] Fwd: Hash-Based Key Derivation (fwd)
Date: Sat, 29 Oct 2005 09:08:42 -0400
To: cfrg@ietf.org
X-Mailer: Apple Mail (2.734)
X-Spam-Score: 3.5 (+++)
X-Scan-Signature: 21c69d3cfc2dd19218717dbe1d974352
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0546792880=="
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

On Oct 28, 2005, at 6:15 PM, D. J. Bernstein wrote:
> You can turn AES into a hash function by applying, e.g., Luby-Rackoff
> plus Miyaguchi-Preneel. Using this hash function to derive keys is  
> then
> identical to using AES to derive keys.

Dr. Bernstein, could you please describe (or give reference to) a way  
to produce a hash function H from AES, such that HMAC-H is a provably  
secure PRF, based only on the assumption that AES is a secure PRP?  
Thanks. -John

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg