[TLS] Antw: Re: Truncated HMAC: what to do with the MAC key?

"Andreas Walz" <andreas.walz@hs-offenburg.de> Sat, 08 July 2017 13:55 UTC

Return-Path: <andreas.walz@hs-offenburg.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04CF4127286 for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 06:55:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=hs-offenburg.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PU8goDYVVZvM for <tls@ietfa.amsl.com>; Sat, 8 Jul 2017 06:55:07 -0700 (PDT)
Received: from mx.hs-offenburg.de (mx.hs-offenburg.de [IPv6:2001:7c0:1300:500b::11:25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0271129459 for <tls@ietf.org>; Sat, 8 Jul 2017 06:54:48 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mx.hs-offenburg.de (Postfix) with ESMTP id 9FC5622C7B08 for <tls@ietf.org>; Sat, 8 Jul 2017 15:54:46 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=hs-offenburg.de; h=content-type:content-type:mime-version:in-reply-to:references :subject:subject:from:from:date:date:x-mailer:message-id :received:received:received; s=default; t=1499522083; x= 1500386084; bh=pRlr/HfR15eoG2vJzESvxzuVbfes14jOgqMRrGuv8Ro=; b=g qBmNc3JQAsHTNrjfZDgt20cm/lE3iMUGgrZ2Cpwwh71+brhFbLMmORPen4wXRqpb ZaH9GXMIw3ST9cBxw6fN3g1FfVGX7KajZ5S2a++rR4IojAtF6b8TuTOyGmQagans C1ILe4weDgey0/rjKLnSw/1vVH45CjEdE3NU82eUME=
X-Virus-Scanned: amavisd-new at hs-offenburg.de
Received: from mx.hs-offenburg.de ([127.0.0.1]) by localhost (mx.hs-offenburg.de [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2YM3NbpFPrMn for <tls@ietf.org>; Sat, 8 Jul 2017 15:54:43 +0200 (CEST)
Received: from gwia2.rz.hs-offenburg.de (stud.hs-offenburg.de [141.79.10.30]) by mx.hs-offenburg.de (Postfix) with ESMTPS id 1897122C7AF6 for <tls@ietf.org>; Sat, 8 Jul 2017 15:54:42 +0200 (CEST)
Received: from gw_dom-gwia2-MTA by gwia2.rz.hs-offenburg.de with Novell_GroupWise; Sat, 08 Jul 2017 15:54:41 +0200
Message-Id: <5960E420020000AC0013692B@gwia2.rz.hs-offenburg.de>
X-Mailer: Novell GroupWise Internet Agent 14.2.2
Date: Sat, 08 Jul 2017 15:54:40 +0200
From: Andreas Walz <andreas.walz@hs-offenburg.de>
To: tls@ietf.org
References: <595F99DA020000AC00136830@gwia2.rz.hs-offenburg.de> <1499488687918.75643@cs.auckland.ac.nz> <201707080115.17663.davemgarrett@gmail.com>
In-Reply-To: <201707080115.17663.davemgarrett@gmail.com>
Mime-Version: 1.0
Content-Type: multipart/mixed; boundary="=__Part85BDB130.4__="
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/NMfNbondOlfHx1QSAQHmhXS0r1M>
Subject: [TLS] Antw: Re: Truncated HMAC: what to do with the MAC key?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 Jul 2017 13:55:10 -0000

Thanks for your feedback.

One other thing I could image is that truncated_hmac is mostly used in closed systems where one and the same implementation is used on both sides. 

@Peter: We are developing software for Smart Metering in Germany where TLS is used over the (wireless) Metering Bus. The corresponding specification [1] says about truncated_hmac: "servers shall support...".

Cheers,
Andi


[1] https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Publikationen/TechnischeRichtlinien/TR03109/TR-03109-1_Anlage_Feinspezifikation_Drahtlose_LMN-Schnittstelle-Teil2.pdf?__blob=publicationFile&v=1


>>> Dave Garrett <davemgarrett@gmail.com> 08.07.17 7.15 Uhr >>>
On Saturday, July 08, 2017 12:38:18 am Peter Gutmann wrote:
> Andreas Walz <andreas.walz@hs-offenburg.de> writes:
> >different TLS implementations do not seem to agree on how to implement
> >truncated HMAC
> 
> It also says something about the status of this capability if three of the
> four known implementations can't interoperate.  If it's taken fourteen years
> (RFC 3546 was 2003) for someone to notice that the implementations don't
> work/interoperate then maybe the capability should be marked as deprecated or
> obsolete or unused or something.

In progress; the Truncated HMAC TLS extension is prohibited in implementations that support TLS 1.3+ as of the current draft.

https://tools.ietf.org/html/draft-ietf-tls-tls13-21#page-127


Dave