RE: [Cfrg] Fwd: Hash-Based Key Derivation

"Tom Shrimpton" <teshrim@cs.pdx.edu> Tue, 25 October 2005 20:58 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUVsX-0000ND-Th; Tue, 25 Oct 2005 16:58:41 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUVsW-0000Hg-DE for cfrg@megatron.ietf.org; Tue, 25 Oct 2005 16:58:40 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id QAA13127 for <cfrg@ietf.org>; Tue, 25 Oct 2005 16:58:25 -0400 (EDT)
Received: from rigel.cs.pdx.edu ([131.252.208.59] ident=root) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EUW5X-0001R3-3J for cfrg@ietf.org; Tue, 25 Oct 2005 17:12:08 -0400
Received: from galois (galois.cs.pdx.edu [131.252.213.36]) by rigel.cs.pdx.edu (8.13.1/8.13.1) with ESMTP id j9PKwK5h003105; Tue, 25 Oct 2005 13:58:24 -0700 (PDT)
Message-Id: <200510252058.j9PKwK5h003105@rigel.cs.pdx.edu>
From: Tom Shrimpton <teshrim@cs.pdx.edu>
To: 'Simon Blake-Wilson' <sblakewilson@bcisse.com>, cfrg@ietf.org
Subject: RE: [Cfrg] Fwd: Hash-Based Key Derivation
Date: Tue, 25 Oct 2005 13:58:15 -0700
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook, Build 11.0.5510
Thread-Index: AcXZmyHK5axBviHKQDuz3WR5T/vdjgAC56sw
In-Reply-To: <019a01c5d99a$26db3ba0$0200a8c0@simon>
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180
X-Virus-Scanned: by amavisd-new
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7a6398bf8aaeabc7a7bb696b6b0a2aad
Content-Transfer-Encoding: 7bit
Cc:
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

> But a PRF also assumes random or pseudorandom, rather than 
> merely unpredictable input, doesn't it?

Actually, a PRF makes no assumptions about the distribution of the inputs,
but it does assume that the key is random and secret.  In some
constructions,
like the one that David suggested F(S,X) = SHA256-HMAC(SHA256(S), X) the key
S
effectively is part of the "input", so maybe this is what you mean?

Cheers,
Tom


_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg