Re: [TLS] draft-turner-ssl-must-not

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Tue, 06 July 2010 17:17 UTC

Return-Path: <prvs=480378b967=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 91D203A6844 for <tls@core3.amsl.com>; Tue, 6 Jul 2010 10:17:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xWKox7PxOCv4 for <tls@core3.amsl.com>; Tue, 6 Jul 2010 10:17:29 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id 6C6DE3A67C0 for <tls@ietf.org>; Tue, 6 Jul 2010 10:17:29 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o66HHIO4024262 for <tls@ietf.org>; Tue, 6 Jul 2010 13:17:28 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: "tls@ietf.org" <tls@ietf.org>
Date: Tue, 06 Jul 2010 13:17:25 -0400
Thread-Topic: [TLS] draft-turner-ssl-must-not
Thread-Index: AcsdHMBkOBhSo8IuSmKXZZU3iHyLEwAElnKB
Message-ID: <C858DD65.5897%uri@ll.mit.edu>
In-Reply-To: <4C334063.6020806@gnutls.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.3.0.091002
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-07-06_01:2010-02-06, 2010-07-06, 2010-07-06 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-1005130000 definitions=main-1007060084
Subject: Re: [TLS] draft-turner-ssl-must-not
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jul 2010 17:17:30 -0000

There are two attacks: (a) finding collisions, and (b) offline
guessing/brute-forcing the key. The fewer bits of the complete hash you have
- the less ability to verify & disambiguate your guess.

The balance is between outputting enough bits to defeat collision-based
attacks, yet omitting enough bits to prevent disambiguating the key in
offline trials.

Most of the sources prioritize fending off collision seekers.

Barring a discovered cryptographic weakness in the underlying hash function,
the likelihood of finding collisions in SHA256 output (say even truncated to
160 bits) is comparable with the likelihood of guessing a key used for HMAC.
Both currently aren't high on my list of concerns. :-)

P.S. Of course there are also bandwidth and packet size concerns that matter
even though they're not "security" issues.


On 7/6/10 10:40 , "Nikos Mavrogiannopoulos" <nmav@gnutls.org> wrote:

> Martin Rex wrote:
> 
>>> There's no logic to it, or whatever there might be is too clever by half.
>> 
>> There appears to be a lack of logic by not adjusting the truncation size
>> when going from a SHA-1 (=160 bits) based PRF to a SHA-256 (=256 bits)
>> based PRF.  In case a 96 bit truncation is deemed adequate for SHA-1,
>> then a truncation like 144 or 160 bits appears more appropriate for SHA-2.
> 
> Or just sending the whole output. I don't even know why truncation is
> there. I'd understand truncation in the record layer HMAC that is sent
> on every message, there it would save bandwidth... but on the finished
> message?
> 
> regards,
> Nikos
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls