Re: [Cfrg] draft-mcgrew-aead-aes-cbc-hmac-sha2-00: unsafe to optionally hash A's length

Joachim Strömbergson <Joachim@Strombergson.com> Thu, 14 June 2012 11:25 UTC

Return-Path: <Joachim@Strombergson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8804221F86B5 for <cfrg@ietfa.amsl.com>; Thu, 14 Jun 2012 04:25:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.81
X-Spam-Level:
X-Spam-Status: No, score=-1.81 tagged_above=-999 required=5 tests=[BAYES_05=-1.11, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dWWscWjO7zgd for <cfrg@ietfa.amsl.com>; Thu, 14 Jun 2012 04:25:49 -0700 (PDT)
Received: from susano.oderland.com (susano.oderland.com [91.201.63.143]) by ietfa.amsl.com (Postfix) with ESMTP id C953F21F86B2 for <cfrg@irtf.org>; Thu, 14 Jun 2012 04:25:48 -0700 (PDT)
Received: from [62.80.223.74] (port=4385 helo=secworks85.gotanet.se) by susano.oderland.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.77) (envelope-from <Joachim@Strombergson.com>) id 1Sf8BO-002wOz-NF for cfrg@irtf.org; Thu, 14 Jun 2012 13:25:46 +0200
Message-ID: <4FD9CA36.3020001@Strombergson.com>
Date: Thu, 14 Jun 2012 13:25:42 +0200
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:13.0) Gecko/20120601 Thunderbird/13.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <C9B2F1B1-6089-46FA-94CB-510DC7FCE927@cisco.com> <1B8956F6-81C5-4921-BA03-4097BE58F471@bbn.com> <255B9BB34FB7D647A506DC292726F6E114F557CCA2@WSMSG3153V.srv.dir.telstra.com> <149B9613-82A9-4D27-934D-A15F854233BE@cisco.com> <4C7FB346-7592-4747-A495-7832B147784F@cisco.com>
In-Reply-To: <4C7FB346-7592-4747-A495-7832B147784F@cisco.com>
X-Enigmail-Version: 1.4.2
Content-Type: multipart/signed; micalg="pgp-sha1"; protocol="application/pgp-signature"; boundary="------------enig5B27B8E61C3E659E1B1A991E"
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - susano.oderland.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - Strombergson.com
Subject: Re: [Cfrg] draft-mcgrew-aead-aes-cbc-hmac-sha2-00: unsafe to optionally hash A's length
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jun 2012 11:25:49 -0000

Aloha!

On 2012-06-13 22:31 , David McGrew wrote:
> I should add that the test cases are all consistent with this change - they all have MIN_LEN_A = 0.

Would it make sense to add a TC for when MIN_LEN!=0?

Yours
JoachimS

-- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================