[Cfrg] erratum for hmac what do we think...

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 02 February 2017 02:24 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEF5F1295C9 for <cfrg@ietfa.amsl.com>; Wed, 1 Feb 2017 18:24:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.5
X-Spam-Level:
X-Spam-Status: No, score=-7.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-3.199, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id InRJPAyXklVN for <cfrg@ietfa.amsl.com>; Wed, 1 Feb 2017 18:24:50 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C6B5D129613 for <Cfrg@irtf.org>; Wed, 1 Feb 2017 18:24:50 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 3BF41BE58 for <Cfrg@irtf.org>; Thu, 2 Feb 2017 02:24:48 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id drMb-rPXEAOd for <Cfrg@irtf.org>; Thu, 2 Feb 2017 02:24:45 +0000 (GMT)
Received: from [10.87.48.75] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id DB39ABE3E for <Cfrg@irtf.org>; Thu, 2 Feb 2017 02:24:44 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1486002285; bh=eD8Y9xjnbjUTstIvIsRlr9XWFH0KyE1TmgzXRM0WdfE=; h=To:From:Subject:Date:From; b=FIwkSHJJQkhBftQoqJP/J8OUhesk1CvUWIBrUkTBZJGZ2cYPZmrwjOOWUOOEZNbcL F+0oVSJqheFsrVPkQ9oXsayvHvlslBsb6tyxL1YxeKfeppQFo2z+1apeXsO5Tk90lX 0hVM9wCHTgfXeS2daf36l8GVqyAOK/SdMvltu7S4=
To: "cfrg@irtf.org" <Cfrg@irtf.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <666efaf7-b660-e20b-8a8a-8949a64e9bed@cs.tcd.ie>
Date: Thu, 02 Feb 2017 02:24:44 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.7.0
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms060606010303070404050103"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hxj9UM2LdBy2eipAJX2idjQuxhk>
Subject: [Cfrg] erratum for hmac what do we think...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Feb 2017 02:24:53 -0000

Hiya,

There's an erratum posted for hmac [1] where I'd be
interested in what folks here think.

I'm unsure if this is a real problem, esp given that
there are I guess a lot of implementations.

And even if it were a real problem, I'm not sure we'd
want that fix.

Opinions welcome...

Thanks,
S.

[1]
https://www.rfc-editor.org/errata_search.php?rfc=2104&eid=4809&rec_status=15&area_acronym=&errata_type=&wg_acronym=&submitter_name=&stream_name=&submit_date=&presentation=records