Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx

Stephen Kent <kent@bbn.com> Mon, 14 March 2011 15:57 UTC

Return-Path: <kent@bbn.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 89C4C3A6929; Mon, 14 Mar 2011 08:57:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.522
X-Spam-Level:
X-Spam-Status: No, score=-102.522 tagged_above=-999 required=5 tests=[AWL=0.077, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pq3PoqVUcv7V; Mon, 14 Mar 2011 08:57:52 -0700 (PDT)
Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) by core3.amsl.com (Postfix) with ESMTP id 6A6393A696C; Mon, 14 Mar 2011 08:57:52 -0700 (PDT)
Received: from dhcp89-089-213.bbn.com ([128.89.89.213]:49160) by smtp.bbn.com with esmtp (Exim 4.74 (FreeBSD)) (envelope-from <kent@bbn.com>) id 1Pz9tj-000MNL-Sa; Mon, 14 Mar 2011 11:41:32 -0400
Mime-Version: 1.0
Message-Id: <p06240806c9a00a6d79fa@[10.84.130.113]>
In-Reply-To: <4D79CD5B.4030002@gnutls.org>
References: <201103081923.p28JNl08009539@fs4113.wdf.sap.corp> <E1Px6k6-0001We-0G@login01.fos.auckland.ac.nz> <AANLkTinvuvh_OBBzzNxTku0RmZ8eibTmRQJvfdJW-Oyw@mail.gmail.com> <p06240800c99f0ea95db8@[10.84.130.113]> <4D79CD5B.4030002@gnutls.org>
Date: Mon, 14 Mar 2011 11:41:19 -0400
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
From: Stephen Kent <kent@bbn.com>
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Mar 2011 15:57:53 -0000

At 8:20 AM +0100 3/11/11, Nikos Mavrogiannopoulos wrote:
>...
>  > What Peter probably meant to say was that IPsec chose to truncate the
>>  HMAC value to 96 bits because that preserved IPv4 and IPv6
>>  byte-alignment for the payload.  Also, as others have noted, the hash
>>  function used here is part of an HMAC calculation, and any collisions
>>  have to be real-time exploitable to be of use to an attacker.  Thus
>>  96 buts was viewed as sufficient.
>
>This sounds pretty awkward decision because HMAC per record is full
>(e.g. 160-bits on SHA-1), but the MAC on the handshake message
>"signature" is truncated to 96-bits. Why wasn't the record MAC
>truncated as well? In any case saving few bytes per handshake
>is much less of value than saving few bytes per record. Was
>there any other rationale for truncation?

I think you lost the context here.  I was explaining why IPsec chose 
to truncate the hash, not TLS.

Steve