Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx

Martin Rex <mrex@sap.com> Tue, 08 March 2011 20:50 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id E46913A696E for <tls@core3.amsl.com>; Tue, 8 Mar 2011 12:50:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.225
X-Spam-Level:
X-Spam-Status: No, score=-10.225 tagged_above=-999 required=5 tests=[AWL=0.024, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TYbGNqROI9zY for <tls@core3.amsl.com>; Tue, 8 Mar 2011 12:50:08 -0800 (PST)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by core3.amsl.com (Postfix) with ESMTP id DF8BC3A695B for <tls@ietf.org>; Tue, 8 Mar 2011 12:50:07 -0800 (PST)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p28KpJog016665 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 8 Mar 2011 21:51:19 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201103082051.p28KpIXS014777@fs4113.wdf.sap.corp>
To: hovav@cs.ucsd.edu
Date: Tue, 08 Mar 2011 21:51:18 +0100
In-Reply-To: <AANLkTi=2zMBAKcEOP7rVKUcjU4AorKBDqzNa+3hOR6Co@mail.gmail.com> from "Hovav Shacham" at Mar 8, 11 12:19:52 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2011 20:50:09 -0000

Hovav Shacham wrote:
> 
> PRFs, unlike collision-resistant hashes, are not subject to birthday
> attacks.  This holds true even when they are constructed using using
> components originating in hash functions, as HMAC is.

I'm sorry, I fail to understand your argument.

  5.  HMAC and the Pseudorandom Function
    http://tools.ietf.org/html/rfc5246#section-5

  7.4.9.  Finished
     http://tools.ietf.org/html/rfc5246#section-7.4.9


The PRF when used for the generation of the finished messages
looks sufficiently similar to HMAC (a keyed hash) and is used like HMAC
for integrity protection and authentication.  So to me, it looks
that the recommendation of rfc-2104 section 5 about truncation
should apply here as well.

-Martin