Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx

Eric Rescorla <ekr@rtfm.com> Tue, 08 March 2011 21:44 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 8A2533A6452; Tue, 8 Mar 2011 13:44:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.924
X-Spam-Level:
X-Spam-Status: No, score=-102.924 tagged_above=-999 required=5 tests=[AWL=0.053, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3A42qdDX5bG5; Tue, 8 Mar 2011 13:44:20 -0800 (PST)
Received: from mail-iy0-f172.google.com (mail-iy0-f172.google.com [209.85.210.172]) by core3.amsl.com (Postfix) with ESMTP id A57393A6405; Tue, 8 Mar 2011 13:44:20 -0800 (PST)
Received: by iyj8 with SMTP id 8so6547565iyj.31 for <multiple recipients>; Tue, 08 Mar 2011 13:45:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.42.189.202 with SMTP id df10mr6340025icb.366.1299620735932; Tue, 08 Mar 2011 13:45:35 -0800 (PST)
Received: by 10.42.234.9 with HTTP; Tue, 8 Mar 2011 13:45:35 -0800 (PST)
In-Reply-To: <201103082019.p28KJfaD012916@fs4113.wdf.sap.corp>
References: <201103082015.p28KFo12012459@fs4113.wdf.sap.corp> <201103082019.p28KJfaD012916@fs4113.wdf.sap.corp>
Date: Tue, 08 Mar 2011 13:45:35 -0800
Message-ID: <AANLkTinTnFrjoj6sWLHTXtB_HPvo9Ds8QE-P9GiLfoeq@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: mrex@sap.com
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2011 21:44:21 -0000

On Tue, Mar 8, 2011 at 12:19 PM, Martin Rex <mrex@sap.com> wrote:
> resend (Sorry, for the typos.)
>
>
> Martin Rex wrote:
>>
>> The truncation of hashes/PRFs/HMACs is a trade-off.
>>
>> A trade-off between collision-resistance and how much clue
>> is provided about the input.
>
>  TLSv1.0 (rfc2246) references RFC-2104 (HMAC)
>  TLSv1.1 (rfc4346) contains a normative reference to RFC-2104 (HMAC)
>  TLSv1.2 (rfc5246) contains a normative reference to RFC-2104 (HMAC)
>
> http://tools.ietf.org/html/rfc2104#section-5
>
>  5. Truncated output
>
>                                                            Applications
>   of HMAC can choose to truncate the output of HMAC by outputting the t
>   leftmost bits of the HMAC computation for some parameter t (namely,
>   the computation is carried in the normal way as defined in section 2
> !  above but the end result is truncated to t bits). We recommend that
> !  the output length t be not less than half the length of the hash
> !  output (to match the birthday attack bound) and not less than 80 bits
>   (a suitable lower bound on the number of bits that need to be
>   predicted by an attacker).


Ok, but this is just a handwavy rationale. As far as I'm aware, the
actual cryptographic
analysis is as Hovav has stated.

-Ekr