Re: [TLS] Suite B compliance of TLS 1.2

Vipul Gupta <Vipul.Gupta@sun.com> Fri, 28 July 2006 01:35 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1G6HGa-0007JO-Cg; Thu, 27 Jul 2006 21:35:52 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1G6HGZ-0007JG-6s for tls@ietf.org; Thu, 27 Jul 2006 21:35:51 -0400
Received: from dyn50.sunlabs.com ([204.153.12.50] helo=mail-mta.sunlabs.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1G6HGW-0006Pb-Sz for tls@ietf.org; Thu, 27 Jul 2006 21:35:51 -0400
Received: from mail.sunlabs.com ([152.70.2.186]) by dps.sfvic.sunlabs.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Aug 25 2004)) with ESMTP id <0J3300K5HB3LF910@dps.sfvic.sunlabs.com> for tls@ietf.org; Thu, 27 Jul 2006 18:35:45 -0700 (PDT)
Received: from [152.70.69.99] by mail.sunlabs.com (Sun Java System Messaging Server 6.1 HotFix 0.02 (built Aug 25 2004)) with ESMTPSA id <0J33001YAB3G9R00@mail.sunlabs.com> for tls@ietf.org; Thu, 27 Jul 2006 18:35:45 -0700 (PDT)
Date: Thu, 27 Jul 2006 18:36:16 -0700
From: Vipul Gupta <Vipul.Gupta@sun.com>
Subject: Re: [TLS] Suite B compliance of TLS 1.2
In-reply-to: <44C96749.4040604@redhat.com>
To: Wan-Teh Chang <wtchang@redhat.com>
Message-id: <493A9E16-3A3F-4A46-9B2A-8CBA52F51CE6@sun.com>
MIME-version: 1.0
X-Mailer: Apple Mail (2.750)
Content-type: text/plain; charset="US-ASCII"; format="flowed"
Content-transfer-encoding: 7bit
References: <279DDDAFA85EC74C9300A0598E704056618F7E@hdsmsx412.amr.corp.intel.com> <44C96749.4040604@redhat.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: d6b246023072368de71562c0ab503126
Cc: Vipul Gupta <Vipul.Gupta@sun.com>, tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

In RFC 4231 (standards track), we already have a
precedence for the IETF embracing HMAC-SHA-256 etc
so there might not be any controversy after all.

vipul

On Jul 27, 2006, at 6:24 PM, Wan-Teh Chang wrote:

> I'd like to explain why I said it may be controversial
> to define new cipher suites whose MAC algorithm is Suite
> B compliant.
>
> HMAC-SHA-1 is still considered secure in spite of the
> recent collision attack against SHA-1.  So I suspect
> that some people may object to defining new HMAC-SHA-256
> and HMAC-SHA-384 cipher suites simply because HMAC-SHA-1,
> or rather SHA-1, is not in Suite B.
>
> Wan-Teh Chang

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls