Re: [kitten] WGLC on draft-ietf-kitten-aes-cts-hmac-sha2-06

Benjamin Kaduk <kaduk@MIT.EDU> Wed, 15 April 2015 20:58 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E28A51A8AFE for <kitten@ietfa.amsl.com>; Wed, 15 Apr 2015 13:58:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vLx-dUe0OCmj for <kitten@ietfa.amsl.com>; Wed, 15 Apr 2015 13:58:13 -0700 (PDT)
Received: from dmz-mailsec-scanner-7.mit.edu (dmz-mailsec-scanner-7.mit.edu [18.7.68.36]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D3AB1A8AF9 for <kitten@ietf.org>; Wed, 15 Apr 2015 13:58:12 -0700 (PDT)
X-AuditID: 12074424-f79f56d000000da5-18-552ed0e38546
Received: from mailhub-auth-4.mit.edu ( [18.7.62.39]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-7.mit.edu (Symantec Messaging Gateway) with SMTP id 7E.06.03493.3E0DE255; Wed, 15 Apr 2015 16:58:11 -0400 (EDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by mailhub-auth-4.mit.edu (8.13.8/8.9.2) with ESMTP id t3FKwAwQ024448; Wed, 15 Apr 2015 16:58:11 -0400
Received: from multics.mit.edu (system-low-sipb.mit.edu [18.187.2.37]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id t3FKw9o1003345 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 15 Apr 2015 16:58:10 -0400
Received: (from kaduk@localhost) by multics.mit.edu (8.12.9.20060308) id t3FKw8T1005258; Wed, 15 Apr 2015 16:58:08 -0400 (EDT)
Date: Wed, 15 Apr 2015 16:58:08 -0400
From: Benjamin Kaduk <kaduk@MIT.EDU>
To: Nico Williams <nico@cryptonector.com>
In-Reply-To: <20150415205159.GF29890@localhost>
Message-ID: <alpine.GSO.1.10.1504151657340.22210@multics.mit.edu>
References: <alpine.GSO.1.10.1503301227280.22210@multics.mit.edu> <20150415205159.GF29890@localhost>
User-Agent: Alpine 1.10 (GSO 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFnrLIsWRmVeSWpSXmKPExsUixG6nrvv4gl6owf4FFhZHN69isTh17Qib A5PHy1PnGD2WLPnJFMAUxWWTkpqTWZZapG+XwJWxav5f9oK/PBUnr69kbmBs5upi5OSQEDCR eLW3hxXCFpO4cG89G4gtJLCYSeLiyqIuRi4geyOjxOQV+1khnENMEr9XXoZyGhgltny8zwLS wiKgLTHh+SKwdjYBFYmZbzaC2SICmhLX5y0Fs5kFhCXWn5vBDGILC7hIzNqygh3E5hTQl9jz 9TCYzSvgKNGwdx8LxBkpEkunXmICsUUFdCRW75/CAlEjKHFy5hMWiJlaEsunb2OZwCg4C0lq FpLUAkamVYyyKblVurmJmTnFqcm6xcmJeXmpRbrmermZJXqpKaWbGMGh6qKyg7H5kNIhRgEO RiUeXo95uqFCrIllxZW5hxglOZiURHmbluuFCvEl5adUZiQWZ8QXleakFh9ilOBgVhLhbd4J lONNSaysSi3Kh0lJc7AoifNu+sEXIiSQnliSmp2aWpBaBJOV4eBQkuDddB6oUbAoNT21Ii0z pwQhzcTBCTKcB2j4DZAa3uKCxNzizHSI/ClGRSlx3k6QhABIIqM0D64XlkpeMYoDvSLMywFM LEI8wDQE1/0KaDAT0ODjgbogg0sSEVJSDYyJfeUT/k/MmWHT92WXIffqrTJNErI7z7zZzcXx VLZK9ViYhNese1r2J+d82sBa9NOf79CcMtYrtelBM6eYrT3W+8qjn1kz/Yhl/RHTuqc3Fv7a 5urBbHlo0zXpvdwzOBTyC++JP7kbd3O35qMvisJx3I0TTIK8fQW3X1dSusT7+cVLoa41c7OV WIozEg21mIuKEwEzHMf8AAMAAA==
Archived-At: <http://mailarchive.ietf.org/arch/msg/kitten/1HFmbk1GRppxb3Tj-SNJEY6NHwo>
Cc: kitten@ietf.org
Subject: Re: [kitten] WGLC on draft-ietf-kitten-aes-cts-hmac-sha2-06
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Apr 2015 20:58:15 -0000

On Wed, 15 Apr 2015, Nico Williams wrote:

> On Mon, Mar 30, 2015 at 12:40:40PM -0400, Benjamin Kaduk wrote:
> > This message begins the Working Group Last Call (WGLC) of "AES Encryption
> > with HMAC-SHA2 for Kerberos 5" <draft-ietf-kitten-aes-cts-hmac-sha2-06>.
> > The WGLC will last two weeks, ending on Monday, April 13th.  The draft is
> > available at:
> >
> > https://tools.ietf.org/html/draft-ietf-kitten-aes-cts-hmac-sha2-06
>
> To summarize the changes from RFC3962:
>
>  - CTS remains the same but is now given by a different reference
>    (SP800-38A+).  The motivation is clear (to have a NIST reference for
>    the cipher mode).
>
>    This should be the same as in RFC3962.
>
>    (Confounding is still used.)
>
>  - Use encrypt-then-MAC instead of MAC-then-encrypt.  +1 to that.
>
>  - SHA-256 is used at the 128-bit security level, instead of SHA-1, and
>    the HMAC output is truncated to 128 bits.  The keys for the HMAC are
>    128 bits at the 128-bit security level.
>
>  - SHA-256 is used at the 192-bit security level, and the HMAC is
>    truncated to 192 bits.  The keys for the HMAC are 192 bits at the
>    192-bit security level.
>
>    AES-256 is used at the 192-bit security level because AES-192
>    implementations are not as universally available as AES-256, or
>    something.  In any case, I've no objection.
>
>    I also do not object to the use of HMAC-SHA256-192 with 192-bit keys
>    at the 192 bit security level.

I think that some of these "256" should be "384", unless you have
progressed from summarizing the document to describing what you would like
to see...

-Ben