Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx

Martin Rex <mrex@sap.com> Tue, 08 March 2011 18:57 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 7D6C53A691D; Tue, 8 Mar 2011 10:57:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.223
X-Spam-Level:
X-Spam-Status: No, score=-10.223 tagged_above=-999 required=5 tests=[AWL=0.026, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G721Bm5W6t+D; Tue, 8 Mar 2011 10:57:40 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id 5EEEA3A6817; Tue, 8 Mar 2011 10:57:39 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id p28Iwmsf009699 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 8 Mar 2011 19:58:53 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201103081858.p28IwmZs008062@fs4113.wdf.sap.corp>
To: ekr@rtfm.com
Date: Tue, 08 Mar 2011 19:58:48 +0100
In-Reply-To: <AANLkTikrdfQKGU_dhyAk8nHS0OmmsFBWTumLGuuONQ-b@mail.gmail.com> from "Eric Rescorla" at Mar 8, 11 10:35:26 am
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Mar 2011 18:57:41 -0000

Eric Rescorla wrote:
> 
> >
> > If we move in a new, stronger crypto-algorithm, then we should not
> > unreasonably spoil its properties.
> >
> > Truncating a SHA-384 based PRF to 12 octets is like using
> > an sha384WithRsaEncryption signature with a 1024 bit RSA key,
> > it is an imbalanced pairing of algorithms&keys.
> 
> Again, I don't understand this: TLS already (as of TLS 1.0) truncated
> the PRF down to 12 bytes, so we are already producing an output that is
> substantially shorter than the digest that is the basis of the function.
> If the security arguments for why that is good are valid (and FWIW I
> think they are) then as far as I can tell they are
> equally applicable to SHA-384.

The truncation of hashes/PRFs/HMACs is a trade-off.

A trade-off between collision-resistance and how much clue
is provided about the input.

A (20/0) trade-off provides the smalles possible clue,
but completely spoils the collision-resistance (i.e. it becomes
useless for verification purposes).

A (20/20) trade-off retains the full collision resistance,
but provides the largest amount of clue for verification
of input paramters.

The trade-off that was chosen for SHA-1 was (20/12) or (160/96).
which is 1.666666666


TLS uses a different trade-off, but I'm not aware of any rationale
why the original trade-off in TLSv1.0/TLSv1.1 should have been
inappropriate.  The logical choice in TLSv1.2 would therefore
have been to use (32/20) = 1.6 for a PRF that uses SHA-256.
And any _other_ trade-off (such as the one in rfc-5246) should
require a _new_ justification.


-Martin