RE: [Cfrg] Fwd: Hash-Based Key Derivation

"Simon Blake-Wilson" <sblakewilson@bcisse.com> Tue, 25 October 2005 19:28 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUUTd-0006u3-CG; Tue, 25 Oct 2005 15:28:53 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUUTb-0006ts-N3 for cfrg@megatron.ietf.org; Tue, 25 Oct 2005 15:28:51 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id PAA14331 for <cfrg@ietf.org>; Tue, 25 Oct 2005 15:28:36 -0400 (EDT)
Received: from 209-204-118-122.sniparpa.net ([209.204.118.122] helo=bcisse.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EUUgZ-00075z-ES for cfrg@ietf.org; Tue, 25 Oct 2005 15:42:18 -0400
Received: from simon (toronto-HSE-ppp4154835.sympatico.ca [70.51.120.97]) by bcisse.com; Tue, 25 Oct 2005 15:27:36 -0400
From: Simon Blake-Wilson <sblakewilson@bcisse.com>
To: cfrg@ietf.org
Subject: RE: [Cfrg] Fwd: Hash-Based Key Derivation
Date: Tue, 25 Oct 2005 15:27:31 -0400
Message-ID: <019a01c5d99a$26db3ba0$0200a8c0@simon>
MIME-Version: 1.0
X-Priority: 3 (Normal)
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook, Build 10.0.6626
In-Reply-To: <200510251858.j9PIw3U8028030@rigel.cs.pdx.edu>
Importance: Normal
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180
X-Spam-Score: 0.0 (/)
X-Scan-Signature: b132cb3ed2d4be2017585bf6859e1ede
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============1131211803=="
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

Hi Tom,

But a PRF also assumes random or pseudorandom, rather than merely
unpredictable input, doesn't it?

Best regards. Simon

> -----Original Message-----
> From: cfrg-bounces@ietf.org [mailto:cfrg-bounces@ietf.org] On 
> Behalf Of Tom Shrimpton
> Sent: Tuesday, October 25, 2005 2:58 PM
> To: 'Simon Blake-Wilson'; cfrg@ietf.org
> Subject: RE: [Cfrg] Fwd: Hash-Based Key Derivation
> 
> 
> > Is it really true that you can build a KDF like this based on
> > standard assumptions about a MAC?
> 
> Technically speaking, I believe you need a PRF, not a MAC.   (A PRF is
> a MAC, but not the other way around.)  A MAC is *not* 
> required to provide any sort of secrecy or "randomness", only 
> authenticity.  Say MAC_K(X) is a 
> good MAC, and let MAC'_K(X) = 0^{128} || MAC_K(X).  The tags 
> created by MAC' won't look anything like random bits, but 
> it's still hard to forge a new tag.
> 
> I believe that David is suggesting to construct a good PRF, 
> although he doesn't say so in his post.
> 
> -Tom  
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@ietf.org
> https://www1.ietf.org/mailman/listinfo/cfrg
> 
_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg