Re: [Cfrg] Key Derivation Functions and Randomized Hashing from NIST

pgut001@cs.auckland.ac.nz (Peter Gutmann) Tue, 27 November 2007 00:26 UTC

Return-path: <cfrg-bounces@ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IwoHj-0005bT-1t; Mon, 26 Nov 2007 19:26:43 -0500
Received: from [10.90.34.44] (helo=chiedprmail1.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IwoHi-0005bO-Gr for cfrg@ietf.org; Mon, 26 Nov 2007 19:26:42 -0500
Received: from moe.its.auckland.ac.nz ([130.216.12.35] helo=mailhost.auckland.ac.nz) by chiedprmail1.ietf.org with esmtp (Exim 4.43) id 1IwoHh-000191-S0 for cfrg@ietf.org; Mon, 26 Nov 2007 19:26:42 -0500
Received: from localhost (localhost.localdomain [127.0.0.1]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id 0E2034804C1; Tue, 27 Nov 2007 13:26:36 +1300 (NZDT)
X-Virus-Scanned: by amavisd-new at mailhost.auckland.ac.nz
Received: from mailhost.auckland.ac.nz ([127.0.0.1]) by localhost (moe.its.auckland.ac.nz [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tOQfCnbT6W2B; Tue, 27 Nov 2007 13:26:35 +1300 (NZDT)
Received: from iris.cs.auckland.ac.nz (iris.cs.auckland.ac.nz [130.216.33.152]) by mailhost.auckland.ac.nz (Postfix) with ESMTP id B66BF4804BA; Tue, 27 Nov 2007 13:26:35 +1300 (NZDT)
Received: from wintermute01.cs.auckland.ac.nz (wintermute01.cs.auckland.ac.nz [130.216.34.38]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by iris.cs.auckland.ac.nz (Postfix) with ESMTP id 1B85419EC0B6; Tue, 27 Nov 2007 13:26:31 +1300 (NZDT)
Received: from pgut001 by wintermute01.cs.auckland.ac.nz with local (Exim 4.63) (envelope-from <pgut001@wintermute01.cs.auckland.ac.nz>) id 1IwoHW-0002pC-VW; Tue, 27 Nov 2007 13:26:31 +1300
From: pgut001@cs.auckland.ac.nz
To: cfrg@ietf.org, qdang@nist.gov
Subject: Re: [Cfrg] Key Derivation Functions and Randomized Hashing from NIST
In-Reply-To: <1196102798.474b148e7ffb1@webmail.nist.gov>
Message-Id: <E1IwoHW-0002pC-VW@wintermute01.cs.auckland.ac.nz>
Date: Tue, 27 Nov 2007 13:26:30 +1300
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7a6398bf8aaeabc7a7bb696b6b0a2aad
Cc: tim.polk@nist.gov
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

qdang@nist.gov writes:

>In particular, NIST is considering a proposal for an HMAC-based KDF.  Before
>committing resources to this effort, we would like to get a better handle on
>the requirements seen by protocol developers and evaluate the level of
>support for such a standard.  We would also like to identify alternative
>designs that should be considered.

Uhh, hasn't PBKDF2 solved this problem for some years already?  That is, it
seems like the easiest solution would be to just adopt PBKDF2 wholesale.

Peter.


_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg