Re: [kitten] WGLC on draft-ietf-kitten-aes-cts-hmac-sha2-06

Luke Howard <lukeh@padl.com> Wed, 15 April 2015 04:59 UTC

Return-Path: <lukeh@padl.com>
X-Original-To: kitten@ietfa.amsl.com
Delivered-To: kitten@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B4421B2C51 for <kitten@ietfa.amsl.com>; Tue, 14 Apr 2015 21:59:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.788
X-Spam-Level:
X-Spam-Status: No, score=0.788 tagged_above=-999 required=5 tests=[BAYES_50=0.8, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UxPoZjrBJY97 for <kitten@ietfa.amsl.com>; Tue, 14 Apr 2015 21:59:26 -0700 (PDT)
Received: from us.padl.com (us.padl.com [216.154.215.154]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBFD01B2C50 for <kitten@ietf.org>; Tue, 14 Apr 2015 21:59:25 -0700 (PDT)
Received: by us.padl.com with ESMTP id t3F4x3QE028259; Wed, 15 Apr 2015 00:59:05 -0400
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Luke Howard <lukeh@padl.com>
In-Reply-To: <55271546.6020505@mit.edu>
Date: Wed, 15 Apr 2015 14:59:02 +1000
Content-Transfer-Encoding: quoted-printable
Message-Id: <597E759F-7941-4619-BCE0-DF604221EBB5@padl.com>
References: <alpine.GSO.1.10.1503301227280.22210@multics.mit.edu> <551D6C35.4080108@mit.edu> <alpine.GSO.1.10.1504081626110.22210@multics.mit.edu> <5525B044.8070509@mit.edu> <CAC2=hnfbLoRAQLwDQhL7pVYMS8kqfc1rAA6Ha1np1h1WnhT5aw@mail.gmail.com> <55271546.6020505@mit.edu>
To: Greg Hudson <ghudson@MIT.EDU>
X-Mailer: Apple Mail (2.2098)
X-SMTP-Vilter-Version: 1.3.6
X-Spamd-Symbols: AWL,BAYES_00,USER_IN_WHITELIST
X-SMTP-Vilter-Spam-Backend: spamd
X-Spam-Threshold: 5.0
X-Spam-Probability: -20.5
Archived-At: <http://mailarchive.ietf.org/arch/msg/kitten/wjG99hymAwQA-M_7wsN6Vy0YUkE>
Cc: "kitten@ietf.org" <kitten@ietf.org>, "mjjenki@tycho.ncsc.mil" <mjjenki@tycho.ncsc.mil>
Subject: Re: [kitten] WGLC on draft-ietf-kitten-aes-cts-hmac-sha2-06
X-BeenThere: kitten@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Common Authentication Technologies - Next Generation <kitten.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/kitten>, <mailto:kitten-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/kitten/>
List-Post: <mailto:kitten@ietf.org>
List-Help: <mailto:kitten-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/kitten>, <mailto:kitten-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Apr 2015 04:59:27 -0000

> On 10 Apr 2015, at 10:11 am, Greg Hudson <ghudson@MIT.EDU> wrote:
> 
> * If the goal is to meet a checklist of Suite B requirements, using
> SHA-384 over SHA-256 internally might be necessary, but it really is
> just a meaningless checklist tick.  Moreover, the small integrity tag
> and checksum lengths could mean that the draft doesn't actually satisfy
> Suite B--I can't speak confidently either way on that point.
> 
> * If the goal is to achieve some real security strength, using truncated
> SHA-384 is not an improvement over using truncated SHA-256.

I am not a cryptographer but Greg’s arguments make sense to me. Why not always truncate the hash to 256 bits when using 256-bit AES keys?

— Luke