Re: [Cfrg] erratum for hmac what do we think...

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 03 February 2017 10:24 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C726129BE8 for <cfrg@ietfa.amsl.com>; Fri, 3 Feb 2017 02:24:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.398
X-Spam-Level:
X-Spam-Status: No, score=-7.398 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-3.199, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vvAe-b5UHlz5 for <cfrg@ietfa.amsl.com>; Fri, 3 Feb 2017 02:24:09 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61CBB129BDA for <Cfrg@irtf.org>; Fri, 3 Feb 2017 02:24:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1486117449; x=1517653449; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=iVsQJ1mxI6FFhi/DlE/WkHPo+JOM0GgqS5+MkLtq4NU=; b=4lGsIrXaUovsUY5FdVxyIZUgKYsEVbX0UpbW4oGxMn3rBywUdeoYWxiz id0Mjf8uD/eOrqyxOcmjMywg7uLkj/0JPlXPbm8Balv9fO1Vf8BgWUnmM DfVsDl0SKgdKYn5b8rcG/7Yq7hkae1XqfF/LjGf2Lmb6gYylNpr/wuqb/ Rf4xY9OEY2PUhJWEfB9+Tbv21Rty6GGDDrPCj0OT6q3tpcGtKnpzOlORP El86mC/BeOKSLL5G2dWiGBYeH2zxkhfFQ2OTzmg5CjFsA3Xj/Dm7t8J/B +GyAdWgKY/FzyfyAql3TUWf5onVDdJ4wYuyi+ngTEZU1WBLiakawEOrfK g==;
X-IronPort-AV: E=Sophos;i="5.33,328,1477911600"; d="scan'208";a="133196915"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.2 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-ogg-a.UoA.auckland.ac.nz) ([10.6.2.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 03 Feb 2017 23:24:06 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-a.UoA.auckland.ac.nz (10.6.2.2) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Fri, 3 Feb 2017 23:24:06 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Fri, 3 Feb 2017 23:24:06 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hugo Krawczyk <hugo@ee.technion.ac.il>
Thread-Topic: [Cfrg] erratum for hmac what do we think...
Thread-Index: AQHSfP9DHMx13a6CPEKiiWX18/QaD6FU54uAgAAdVQCAAAhHgIACCACa
Date: Fri, 03 Feb 2017 10:24:06 +0000
Message-ID: <1486117441931.10734@cs.auckland.ac.nz>
References: <666efaf7-b660-e20b-8a8a-8949a64e9bed@cs.tcd.ie> <D4B8ED5B.83EFC%kenny.paterson@rhul.ac.uk> <CAAQpVOhTHLHFKgWYFnhpW7fHju1i5N83yzaR3x4+Ea1+M5hzbQ@mail.gmail.com>, <CADi0yUNCXneU4CbWT=KZ6CckR0Dv93XKoAUwRVsskE+MRijOZw@mail.gmail.com>
In-Reply-To: <CADi0yUNCXneU4CbWT=KZ6CckR0Dv93XKoAUwRVsskE+MRijOZw@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ZwoApaagi7nDx-MvgURN7wJ_nE0>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>
Subject: Re: [Cfrg] erratum for hmac what do we think...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Feb 2017 10:24:11 -0000

Hugo Krawczyk <hugo@ee.technion.ac.il> writes:

>For example, people wanted to use unlimited passphrases, and between having
>people truncate long keys or hash them first, the latter seemed the more
>robust solution. (BTW, the right way to deal with these issues using HMAC is
>to use HKDF.)

Another solution to the fact that there are two external-format keys that map
to a single internal-format key (i.e. the > blocksize key and its hash) would
be to reserve the first bit of the internal-format key to denote hashed vs.
non-hashed.  OTOH then people would complain about losing one bit of strength,
or someone would propose an attack based on knowing that the first bit will
almost always be zero (for non-hashed), or something similar.  You can't win
:-).

Peter.