Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx

Stephen Kent <kent@bbn.com> Thu, 10 March 2011 23:28 UTC

Return-Path: <kent@bbn.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 464053A6A7C; Thu, 10 Mar 2011 15:28:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.537
X-Spam-Level:
X-Spam-Status: No, score=-102.537 tagged_above=-999 required=5 tests=[AWL=0.062, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZCnksd3SLp2j; Thu, 10 Mar 2011 15:28:37 -0800 (PST)
Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) by core3.amsl.com (Postfix) with ESMTP id 72E263A684F; Thu, 10 Mar 2011 15:28:37 -0800 (PST)
Received: from dommiel.bbn.com ([192.1.122.15]:53861 helo=[10.84.130.113]) by smtp.bbn.com with esmtp (Exim 4.74 (FreeBSD)) (envelope-from <kent@bbn.com>) id 1PxpIo-000FlL-S7; Thu, 10 Mar 2011 18:29:55 -0500
Mime-Version: 1.0
Message-Id: <p06240800c99f0ea95db8@[10.84.130.113]>
In-Reply-To: <AANLkTinvuvh_OBBzzNxTku0RmZ8eibTmRQJvfdJW-Oyw@mail.gmail.com>
References: <201103081923.p28JNl08009539@fs4113.wdf.sap.corp> <E1Px6k6-0001We-0G@login01.fos.auckland.ac.nz> <AANLkTinvuvh_OBBzzNxTku0RmZ8eibTmRQJvfdJW-Oyw@mail.gmail.com>
Date: Thu, 10 Mar 2011 18:28:47 -0500
To: Eric Rescorla <ekr@rtfm.com>
From: Stephen Kent <kent@bbn.com>
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Cc: tls@ietf.org, ietf@ietf.org
Subject: Re: [TLS] Last Call: <draft-kanno-tls-camellia-00.txt> (Additionx
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Mar 2011 23:28:38 -0000

At 5:08 PM -0800 3/8/11, Eric Rescorla wrote:
>On Tue, Mar 8, 2011 at 3:55 PM, Peter Gutmann 
><pgut001@cs.auckland.ac.nz> wrote:
>>
>>  Martin Rex <mrex@sap.com> writes:
>>
>>>Truncating HMACs and PRFs may have become first popular in the IETF within
>>>IPSEC.
>>
>>  It wasn't any "may have become first popular", there was only room 
>>for 96 bits
>>  of MAC data in the IP packet, so MD5 was truncated to that size.
>
>This is an odd claim, since:
>
>(a) RFC 1828 (http://tools.ietf.org/html/rfc1828) originally specified
>not HMAC but a keyed MD5 variant
>with a 128-bit output.
>(b) The document that Martin points to has MACs > 96 bits long.
>
>Can you please point to where in IP there is a limit that requires a
>MAC no greater than 96 bits.
>
>-Ekr

What Peter probably meant to say was that IPsec chose to truncate the HMAC
value to 96 bits because that preserved IPv4 and IPv6 byte-alignment for
the payload.  Also, as others have noted, the hash function used here is
part of an HMAC calculation, and any collisions have to be real-time 
exploitable to be of use to an attacker.  Thus 96 buts was viewed as 
sufficient.

Steve