Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx

Martin Rex <mrex@sap.com> Tue, 08 March 2011 17:19 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5F3903A6827; Tue, 8 Mar 2011 09:19:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.221
X-Spam-Level:
X-Spam-Status: No, score=-10.221 tagged_above=-999 required=5 tests=[AWL=0.028, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yOdvAxTxu6Ti; Tue, 8 Mar 2011 09:19:19 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 4EDD63A68AF; Tue, 8 Mar 2011 09:19:19 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id p28HKV7L029197 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 8 Mar 2011 18:20:32 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201103081720.p28HKVFM002537@fs4113.wdf.sap.corp>
To: ekr@rtfm.com
Date: Tue, 08 Mar 2011 18:20:31 +0100
In-Reply-To: <AANLkTinHFPBWZdManf+awYiH1ExDhpRBjf=_HRi6EF8Z@mail.gmail.com> from "Eric Rescorla" at Mar 8, 11 08:29:14 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2011 17:19:20 -0000

Eric Rescorla wrote:
> 
> I don't understand this reasoning. Why does the output size of the
> pre-truncated PRF
> influence the desirable length of the verify_data (provided that the
> output size is > than
> the length of the verify_data of course).

One of the purposes of a cryptographic hash function is to protect
from collisions (both random and fabricated collisions).

Cutting down the SHA-384 output from 48 to 12 octets significantly impairs
its ability to protect from collisions.  It's comparable to
truncating the SHA-1 output from 20 to 5 octets.

Unless you have _a_very_good_reason_ to truncate a hash output
so severely, you very probably should not do it.


-Martin