[Cfrg] RE: KDF algorithm and properties

"Allen Pulsifer" <pulsifer3@comcast.net> Thu, 27 October 2005 17:24 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EVBUj-0006Bl-JG; Thu, 27 Oct 2005 13:24:53 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EVBUe-00068G-Q2 for cfrg@megatron.ietf.org; Thu, 27 Oct 2005 13:24:48 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id NAA17112 for <cfrg@ietf.org>; Thu, 27 Oct 2005 13:24:32 -0400 (EDT)
Received: from rwcrmhc11.comcast.net ([204.127.198.35]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EVBi3-0004eP-5d for cfrg@ietf.org; Thu, 27 Oct 2005 13:38:40 -0400
Received: from primary (c-66-30-241-56.hsd1.ma.comcast.net[66.30.241.56]) by comcast.net (rwcrmhc11) with SMTP id <2005102717243701300auo23e>; Thu, 27 Oct 2005 17:24:37 +0000
From: Allen Pulsifer <pulsifer3@comcast.net>
To: cfrg@ietf.org
Date: Thu, 27 Oct 2005 13:24:37 -0400
Message-ID: <00b801c5db1b$4ea3e150$0100a8c0@Primary>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
X-Priority: 3 (Normal)
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook, Build 10.0.6626
Importance: Normal
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2670
X-Spam-Score: 0.1 (/)
X-Scan-Signature: cf4fa59384e76e63313391b70cd0dd25
Content-Transfer-Encoding: quoted-printable
Subject: [Cfrg] RE: KDF algorithm and properties
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

> It is an improvement on the PRF used in SSH 
> because the secret is protected by HMAC, which is more secure 
> than an unpadded hash.

Just to follow up on that last sentence, if you are going to keep the secret
around and use it later to derive more keys, then you want to protect its
secrecy.  For this reason, the secret should be used as the key in an HMAC
rather than placing it into an unpadded hash, since the HMAC has been proven
to protect the secrecy of its key.

Allen


_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg