RE: [TLS] Truncated HMAC recommendation

"Blumenthal, Uri" <uri.blumenthal@intel.com> Mon, 27 November 2006 18:37 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GolME-0008H5-BJ; Mon, 27 Nov 2006 13:37:34 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GolMC-0008Gz-U0 for tls@ietf.org; Mon, 27 Nov 2006 13:37:32 -0500
Received: from mga03.intel.com ([143.182.124.21]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GolM9-0007SQ-34 for tls@ietf.org; Mon, 27 Nov 2006 13:37:32 -0500
Received: from azsmga001.ch.intel.com ([10.2.17.19]) by mga03.intel.com with ESMTP; 27 Nov 2006 10:37:28 -0800
Received: from fmsmsx334.amr.corp.intel.com ([132.233.42.1]) by azsmga001.ch.intel.com with ESMTP; 27 Nov 2006 10:37:28 -0800
X-ExtLoop1: 1
X-IronPort-AV: i="4.09,464,1157353200"; d="scan'208"; a="150842750:sNHT25328058"
Received: from hdsmsx412.amr.corp.intel.com ([10.127.2.72]) by fmsmsx334.amr.corp.intel.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 27 Nov 2006 10:37:25 -0800
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Truncated HMAC recommendation
Date: Mon, 27 Nov 2006 13:37:23 -0500
Message-ID: <279DDDAFA85EC74C9300A0598E704056FE7433@hdsmsx412.amr.corp.intel.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Truncated HMAC recommendation
thread-index: AccSUqo2kyHuBzq4QiO53UXew6RcmAAAErRw
From: "Blumenthal, Uri" <uri.blumenthal@intel.com>
To: Mike <mike-list@pobox.com>, tls@ietf.org
X-OriginalArrivalTime: 27 Nov 2006 18:37:25.0618 (UTC) FILETIME=[15882D20:01C71253]
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7d33c50f3756db14428398e2bdedd581
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

MAC truncation is not done to save bytes over the wire.

-----Original Message-----
From: Mike [mailto:mike-list@pobox.com] 
Sent: Monday, November 27, 2006 1:35 PM
To: tls@ietf.org
Subject: [TLS] Truncated HMAC recommendation

I think it would be good to add a recommendation
that when the truncated HMAC extension is used,
the amount of padding added for block ciphers
should be the minimum required.  It seems silly
to save 10 bytes of MAC data and then add 250+
extra padding bytes.

Mike

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls