Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 08 March 2011 23:44 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B6F793A67AB; Tue, 8 Mar 2011 15:44:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.547
X-Spam-Level:
X-Spam-Status: No, score=-103.547 tagged_above=-999 required=5 tests=[AWL=0.052, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yT4rzJS+DNmS; Tue, 8 Mar 2011 15:44:50 -0800 (PST)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by core3.amsl.com (Postfix) with ESMTP id 684BE3A67B1; Tue, 8 Mar 2011 15:44:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1299627966; x=1331163966; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mrex@sap.com|Subject:=20Re:=20[TLS]=20Last=20Call: =20<draft-kanno-tls-camellia-00.txt>=20(Additionx|Cc:=20i etf@ietf.org,=20tls@ietf.org|In-Reply-To:=20<201103081559 .p28Fxl3p027770@fs4113.wdf.sap.corp>|Message-Id:=20<E1Px6 bD-0001Gg-GM@login01.fos.auckland.ac.nz>|Date:=20Wed,=200 9=20Mar=202011=2012:45:55=20+1300; bh=3NhMxcNI8VCzDkkf6K3/vtcp6snrvEguHtelK4H0x1U=; b=fi3TtiopuyGjWBx3KTa26vIRmRyhG2qaLIMZsTwnf1c3nmD1AMvRpPj0 vJdanH+x/SFDVMfVxKRwYS8BAt3W+tuUlCYQZtGx8hIy2X+O9C2sl211m n2kQ/hVNPZT4KL9IXMDAciLxSrb2MxeKBkyq5FzmaV7CJhpOwnkGtMy8w k=;
X-IronPort-AV: E=Sophos;i="4.62,286,1296990000"; d="scan'208";a="49992741"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 09 Mar 2011 12:45:55 +1300
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1Px6bD-0006WH-Hv; Wed, 09 Mar 2011 12:45:55 +1300
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1Px6bD-0001Gg-GM; Wed, 09 Mar 2011 12:45:55 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mrex@sap.com
In-Reply-To: <201103081559.p28Fxl3p027770@fs4113.wdf.sap.corp>
Message-Id: <E1Px6bD-0001Gg-GM@login01.fos.auckland.ac.nz>
Date: Wed, 09 Mar 2011 12:45:55 +1300
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2011 23:44:51 -0000

Martin Rex <mrex@sap.com> writes:

>Truncating the PRF output to 12 octets for TLSv1.2 seems like an error.

It's not an error, it's IPsec cargo cult design.  OK, using cargo cult design 
for a security protocol probably rates as an error, but the choice of exactly 
96 bits was deliberate rather than the full size was deliberate.

Peter.