[TLS] popularity of truncated MAC TLS extension

Martin Rex <mrex@sap.com> Sat, 10 December 2011 06:36 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DB2F21F8AB9 for <tls@ietfa.amsl.com>; Fri, 9 Dec 2011 22:36:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.068
X-Spam-Level:
X-Spam-Status: No, score=-10.068 tagged_above=-999 required=5 tests=[AWL=0.181, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uxz1voLxOn4P for <tls@ietfa.amsl.com>; Fri, 9 Dec 2011 22:36:37 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 1677121F89BA for <tls@ietf.org>; Fri, 9 Dec 2011 22:36:36 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id pBA6aTGV002577 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK) for <tls@ietf.org>; Sat, 10 Dec 2011 07:36:34 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201112100636.pBA6aSIr021536@fs4113.wdf.sap.corp>
To: tls@ietf.org
Date: Sat, 10 Dec 2011 07:36:28 +0100
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Subject: [TLS] popularity of truncated MAC TLS extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Dec 2011 06:36:38 -0000

Which implementations support the truncated MAC extension
from rfc6066 (first published as rfc3546)?

I was forwarded the following URL:

http://www.rhul.ac.uk/aboutus/newsandevents/news/newsarticles/cryptographersbelievesizedoesmattertostaysafeonline.aspx

about the paper
   "Tag Size Does Matter: Attacks and Proofs for the TLS Record Protocol"
   Kenneth G. Paterson, Thomas Ristenpart, and Thomas Shrimpton

I don't know whether it is due my lack of sleep, but
I found the paper slightly difficult to read.
I don't currently feel like I have to be afraid of anything.

-Martin