[Cfrg] Key Derivation Functions and Randomized Hashing from NIST

qdang@nist.gov Mon, 26 November 2007 18:46 UTC

Return-path: <cfrg-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Iwiyn-0005lw-16; Mon, 26 Nov 2007 13:46:49 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Iwiyk-0005la-Sk for cfrg@ietf.org; Mon, 26 Nov 2007 13:46:46 -0500
Received: from rimp1.nist.gov ([129.6.16.226] helo=smtp.nist.gov) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Iwiyi-0008H8-3o for cfrg@ietf.org; Mon, 26 Nov 2007 13:46:46 -0500
Received: from real2.localdomain ([192.168.2.11]) by smtp.nist.gov (8.13.1/8.13.1) with ESMTP id lAQIkeLx018391; Mon, 26 Nov 2007 13:46:40 -0500
Received: from real2.localdomain (real2.localdomain [127.0.0.1]) by real2.localdomain (8.12.8/8.12.8) with ESMTP id lAQIkcls026922; Mon, 26 Nov 2007 13:46:38 -0500
Received: (from apache@localhost) by real2.localdomain (8.12.8/8.12.8/Submit) id lAQIkcil026920; Mon, 26 Nov 2007 13:46:38 -0500
Received: from 129.6.54.190 ([129.6.54.190]) by webmail.nist.gov (IMP) with HTTP for <qdang@email.nist.gov>; Mon, 26 Nov 2007 13:46:38 -0500
Message-ID: <1196102798.474b148e7ffb1@webmail.nist.gov>
Date: Mon, 26 Nov 2007 13:46:38 -0500
From: qdang@nist.gov
To: cfrg@ietf.org
References: <E1IwhJm-0008ST-6g@megatron.ietf.org>
In-Reply-To: <E1IwhJm-0008ST-6g@megatron.ietf.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
User-Agent: Internet Messaging Program (IMP) 3.2.1
X-Originating-IP: 129.6.54.190
X-NIST-MailScanner: Found to be clean
X-NIST-MailScanner-From: qdang@nist.gov
X-Spam-Score: -4.0 (----)
X-Scan-Signature: 2409bba43e9c8d580670fda8b695204a
Cc: tim.polk@nist.gov
Subject: [Cfrg] Key Derivation Functions and Randomized Hashing from NIST
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

As many of you know, NIST has specified two standard KDFs for use with
key agreement algorithms (e.g., Diffie-Hellman or MQV) in NIST SP
800-56A. NIST is considering supplementing the 800-56A KDFs with a  
more broadly applicable KDF.  In particular, NIST is considering a proposal 
for an HMAC-based KDF.  Before committing resources to this effort, we would
like to get a better handle on the requirements seen by protocol  
developers and evaluate the level of support for such a standard.  We would 
also like to identify alternative designs that should be considered.

NIST also posted a draft publication of randomized hashing for public  
comment in July. This project was inspired by Shai Halevi and Hugo Krawczyk's
publication on randomized hashing, which can be found at
http://www.ee.technion.ac.il/~hugo/rhash/. The NIST draft is located at
http://csrc.nist.gov/publications/PubsDrafts.html#SP-800-106. The
randomization technique in this publication is slightly different  
from the technique designed by Shai Halevi and Hugo Krawczyk.  NIST is
currently seeking feedback with respect to the applicability of  
randomization techniques for IETF protocols, and the relative impediments to
implementation and deployment.

I will attend the IETF meeting in Vancouver Canada from the 2nd to  
the 7th of December 2007 and would like to take this opportunity to discuss  
the issues mentioned above with parties who have interest in these topics.

Quynh Dang
NIST
quynh.dang@nist.gov

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg