Re: [TLS] Suite B compliance of TLS 1.2

Wan-Teh Chang <wtchang@redhat.com> Fri, 28 July 2006 01:22 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1G6H3p-0002Da-JH; Thu, 27 Jul 2006 21:22:41 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1G6H3o-0002DN-Cw for tls@ietf.org; Thu, 27 Jul 2006 21:22:40 -0400
Received: from mx1.redhat.com ([66.187.233.31]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1G6H3n-00024l-6M for tls@ietf.org; Thu, 27 Jul 2006 21:22:40 -0400
Received: from int-mx1.corp.redhat.com (int-mx1.corp.redhat.com [172.16.52.254]) by mx1.redhat.com (8.12.11.20060308/8.12.11) with ESMTP id k6S1Md6g016045 for <tls@ietf.org>; Thu, 27 Jul 2006 21:22:39 -0400
Received: from potter.sfbay.redhat.com (potter.sfbay.redhat.com [172.16.27.15]) by int-mx1.corp.redhat.com (8.12.11.20060308/8.12.11) with ESMTP id k6S1McKH030656 for <tls@ietf.org>; Thu, 27 Jul 2006 21:22:38 -0400
Received: from [127.0.0.1] (dhcp-172-16-25-208.sfbay.redhat.com [172.16.25.208]) by potter.sfbay.redhat.com (8.12.8/8.12.8) with ESMTP id k6S1MZ5Q016048 for <tls@ietf.org>; Thu, 27 Jul 2006 21:22:37 -0400
Message-ID: <44C96749.4040604@redhat.com>
Date: Thu, 27 Jul 2006 18:24:25 -0700
From: Wan-Teh Chang <wtchang@redhat.com>
User-Agent: Thunderbird 2.0a1 (Windows/20060725)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] Suite B compliance of TLS 1.2
References: <279DDDAFA85EC74C9300A0598E704056618F7E@hdsmsx412.amr.corp.intel.com>
In-Reply-To: <279DDDAFA85EC74C9300A0598E704056618F7E@hdsmsx412.amr.corp.intel.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 32b73d73e8047ed17386f9799119ce43
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0175478044=="
Errors-To: tls-bounces@lists.ietf.org

I'd like to explain why I said it may be controversial
to define new cipher suites whose MAC algorithm is Suite
B compliant.

HMAC-SHA-1 is still considered secure in spite of the
recent collision attack against SHA-1.  So I suspect
that some people may object to defining new HMAC-SHA-256
and HMAC-SHA-384 cipher suites simply because HMAC-SHA-1,
or rather SHA-1, is not in Suite B.

Wan-Teh Chang
_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls