[Cfrg] SRTP with SHA2?

"Severns-Williams, Christine E (Christine)" <Christine.SevernsWilliams@lsi.com> Thu, 30 June 2011 17:40 UTC

Return-Path: <Christine.SevernsWilliams@lsi.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 580B611E8261 for <cfrg@ietfa.amsl.com>; Thu, 30 Jun 2011 10:40:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UTyGCq1w8dUG for <cfrg@ietfa.amsl.com>; Thu, 30 Jun 2011 10:40:11 -0700 (PDT)
Received: from na3sys009aog104.obsmtp.com (na3sys009aog104.obsmtp.com [74.125.149.73]) by ietfa.amsl.com (Postfix) with ESMTP id E8D0511E80D9 for <cfrg@irtf.org>; Thu, 30 Jun 2011 10:40:10 -0700 (PDT)
Received: from paledge01.lsi.com ([192.19.193.42]) (using TLSv1) by na3sys009aob104.postini.com ([74.125.148.12]) with SMTP ID DSNKTgy0+r5Rsk8ks/0RTFx1xuAtYRwxBUiG@postini.com; Thu, 30 Jun 2011 10:40:11 PDT
Received: from PALCAS01.lsi.com (128.94.213.117) by PALEDGE01.lsi.com (192.19.193.42) with Microsoft SMTP Server (TLS) id 8.3.137.0; Thu, 30 Jun 2011 13:41:20 -0400
Received: from palmail02.lsi.com ([128.94.233.45]) by PALCAS01.lsi.com ([128.94.213.117]) with mapi; Thu, 30 Jun 2011 13:40:09 -0400
From: "Severns-Williams, Christine E (Christine)" <Christine.SevernsWilliams@lsi.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Date: Thu, 30 Jun 2011 13:40:08 -0400
Thread-Topic: SRTP with SHA2?
Thread-Index: Acw3TME30KqfVTrIQzqmwhaMKqx0xg==
Message-ID: <E04A0D4E9A590848A5B84212DFD59B4B02B035A32C@palmail02.lsi.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_E04A0D4E9A590848A5B84212DFD59B4B02B035A32Cpalmail02lsic_"
MIME-Version: 1.0
Subject: [Cfrg] SRTP with SHA2?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jun 2011 17:40:12 -0000

Hi All,
  I'm not sure this is really the right mail list for this question.  But I see SHA2 being added to many security protocols (IPsec, TLS, etc) and discussion of other algorithms fading such as MD5.

I know SRTP supports AES-CM (128, 192, 256), AES-f8, and there is a draft for AES-CCM and AES-GCM (128 and 256).

Has anyone considered or is looking at using/adding SHA2 to the SRTP protocol?     Just curious.

I know the digest size is larger but it could still be truncated.

Thanks,
Christine
_______________________________________________________________________________
Christine Severns                                               Phone: + 1 651-675-2987
System, Processor and Security Architecture      Mobile: + 1 612 309-6969
LSI Corporation                                                 Email: Christine.SevernsWilliams@lsi.com<mailto:Christine.SevernsWilliams@lsi.com>
St. Paul, MN 55120 USA