Re: [OPSEC] attacks on keyed-hash constructions

David McGrew <mcgrew@cisco.com> Mon, 23 March 2009 17:46 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: opsec@core3.amsl.com
Delivered-To: opsec@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0758F3A6BFD for <opsec@core3.amsl.com>; Mon, 23 Mar 2009 10:46:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1XriKX8ZEhsi for <opsec@core3.amsl.com>; Mon, 23 Mar 2009 10:46:49 -0700 (PDT)
Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by core3.amsl.com (Postfix) with ESMTP id 32B4F3A6A8E for <opsec@ietf.org>; Mon, 23 Mar 2009 10:46:49 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="4.38,409,1233532800"; d="scan'208";a="160198950"
Received: from sj-dkim-4.cisco.com ([171.71.179.196]) by sj-iport-1.cisco.com with ESMTP; 23 Mar 2009 17:47:38 +0000
Received: from sj-core-5.cisco.com (sj-core-5.cisco.com [171.71.177.238]) by sj-dkim-4.cisco.com (8.12.11/8.12.11) with ESMTP id n2NHldcK026982; Mon, 23 Mar 2009 10:47:39 -0700
Received: from xbh-rtp-201.amer.cisco.com (xbh-rtp-201.cisco.com [64.102.31.12]) by sj-core-5.cisco.com (8.13.8/8.13.8) with ESMTP id n2NHlXZJ025679; Mon, 23 Mar 2009 17:47:38 GMT
Received: from xfe-rtp-202.amer.cisco.com ([64.102.31.21]) by xbh-rtp-201.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 23 Mar 2009 13:47:37 -0400
Received: from dhcp-13b3.meeting.ietf.org ([10.86.242.5]) by xfe-rtp-202.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 23 Mar 2009 13:47:36 -0400
Message-Id: <83D364FB-5C89-4DFD-BDCC-4E44BCCDDC65@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: RJ Atkinson <rja@extremenetworks.com>, opsec@ietf.org
In-Reply-To: <C02E353E-5FDB-4AEB-985E-F49AB4FE1B39@extremenetworks.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v930.3)
Date: Mon, 23 Mar 2009 10:47:34 -0700
References: <5F8E31B0-CD96-4ED1-83FD-883F0AD78657@cisco.com> <C02E353E-5FDB-4AEB-985E-F49AB4FE1B39@extremenetworks.com>
X-Mailer: Apple Mail (2.930.3)
X-OriginalArrivalTime: 23 Mar 2009 17:47:36.0895 (UTC) FILETIME=[73FF7CF0:01C9ABDF]
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=1070; t=1237830459; x=1238694459; c=relaxed/simple; s=sjdkim4002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=mcgrew@cisco.com; z=From:=20David=20McGrew=20<mcgrew@cisco.com> |Subject:=20Re=3A=20attacks=20on=20keyed-hash=20constructio ns |Sender:=20; bh=1pTBCqeEc22OE2rP9pvE3ylVTKmn7LoVobMaLjMbgjk=; b=pZtUY81EgTHQulrWA1/3EsceBtXVHdPGLgvK3NsO212gtDf34gB4kdwA1j RwbBWE9Y8VJL8e6XjLoFTYmzCWHjVZ1nY5I5vI3XVfpAUkeHNIk5T+5cJeD5 VEWP9KLqss;
Authentication-Results: sj-dkim-4; header.From=mcgrew@cisco.com; dkim=pass ( sig from cisco.com/sjdkim4002 verified; );
X-Mailman-Approved-At: Mon, 23 Mar 2009 10:53:23 -0700
Subject: Re: [OPSEC] attacks on keyed-hash constructions
X-BeenThere: opsec@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: opsec wg mailing list <opsec.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/opsec>, <mailto:opsec-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/opsec>
List-Post: <mailto:opsec@ietf.org>
List-Help: <mailto:opsec-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsec>, <mailto:opsec-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Mar 2009 17:46:50 -0000

Hi Ran and Opsec,

this CFRG draft on the requirements of Message Authentication Codes  
might be useful in this discussion: http://tools.ietf.org/html/draft-irtf-cfrg-fast-mac-requirements-01 
    It focuses on functional requirements, rather than security  
requirements.   Comments would be welcome.

David

On Jan 5, 2009, at 11:52 AM, RJ Atkinson wrote:

> OPsec Folks,
>
> David McGrew just posted a helpful note, with references,
> to several other IETF/IRTF lists, partly in response to
> a query I had made.
>
> Here is a URL to his note:
>   <http://www.ietf.org/mail-archive/web/saag/current/msg02428.html>
>
> In the meantime, I have found a couple of papers that might be
> relevant (likely some overlap with the ones that he cited in
> his note above).  I'll try to post references and a short
> summary of what they seem to say after I get a chance to read them.
>
> So I think we're making some headway over time towards having
> scientific data for the WG to evaluate.
>
> Cheers,
>
> Ran
> rja@extremenetworks.com
>
>