[Cfrg] FW: [saag] Revision of "Attacks on Cryptographic Hashes in Internet Protocols"

"David McGrew (mcgrew)" <mcgrew@cisco.com> Thu, 08 November 2012 15:35 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA71A21F845A for <cfrg@ietfa.amsl.com>; Thu, 8 Nov 2012 07:35:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.524
X-Spam-Level:
X-Spam-Status: No, score=-110.524 tagged_above=-999 required=5 tests=[AWL=0.075, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OnMXiIsOZ0RI for <cfrg@ietfa.amsl.com>; Thu, 8 Nov 2012 07:35:52 -0800 (PST)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id D48D621F8458 for <cfrg@irtf.org>; Thu, 8 Nov 2012 07:35:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1004; q=dns/txt; s=iport; t=1352388953; x=1353598553; h=from:to:subject:date:message-id:in-reply-to:content-id: content-transfer-encoding:mime-version; bh=FAcLRG0JxSdDjOMii80ctfYqMc/C7SrQPwDzQFTVE5s=; b=TttbWaPl9+XQdjs/Be7q5TPvaQ62aBS4L0i39U99VMq3T/M+VGkD/FIw 5JWua0KYrwXDO6EdHkM1P50Ms2ax5lPTa8SuKKmiIMowvYxJbZU4TSt4n TnEWHB/77Qs2g9MgNRS5dm9g6UG/tE5hBlK/2izKtSFI031NYlz4dX7s/ g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AoMIABvQm1CtJXG//2dsb2JhbABEw2uBAQeCHgEBAQQBAQEPASc0HQEIIhQ3CxsBBgMCBBMIGodoC5pNgSugM5F4YQOXF408gWuCb4IZ
X-IronPort-AV: E=Sophos;i="4.80,738,1344211200"; d="scan'208";a="140179079"
Received: from rcdn-core2-4.cisco.com ([173.37.113.191]) by rcdn-iport-6.cisco.com with ESMTP; 08 Nov 2012 15:35:52 +0000
Received: from xhc-aln-x13.cisco.com (xhc-aln-x13.cisco.com [173.36.12.87]) by rcdn-core2-4.cisco.com (8.14.5/8.14.5) with ESMTP id qA8FZqXA029959 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for <cfrg@irtf.org>; Thu, 8 Nov 2012 15:35:52 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.200]) by xhc-aln-x13.cisco.com ([173.36.12.87]) with mapi id 14.02.0318.001; Thu, 8 Nov 2012 09:35:52 -0600
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [saag] Revision of "Attacks on Cryptographic Hashes in Internet Protocols"
Thread-Index: AQHNvca7/MOdrFKel0OB6840UXiC1A==
Date: Thu, 08 Nov 2012 15:35:51 +0000
Message-ID: <747787E65E3FBD4E93F0EB2F14DB556B0F5097FA@xmb-rcd-x04.cisco.com>
In-Reply-To: <9B93EFAD-AD9B-4402-8CC2-79239EB3DF2E@vpnc.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.2.1.120420
x-originating-ip: [10.150.68.103]
x-tm-as-product-ver: SMEX-10.2.0.1135-7.000.1014-19348.005
x-tm-as-result: No--31.351100-8.000000-31
x-tm-as-user-approved-sender: No
x-tm-as-user-blocked-sender: No
Content-Type: text/plain; charset="us-ascii"
Content-ID: <1DF86DD9FD74EC4C8EA477551E68B2D5@cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: [Cfrg] FW: [saag] Revision of "Attacks on Cryptographic Hashes in Internet Protocols"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Nov 2012 15:35:53 -0000

On 11/8/12 7:29 AM, "Paul Hoffman" <paul.hoffman@vpnc.org> wrote:

>Greetings again. Bruce Schneier and I have started an update to RFC 4270,
>"Attacks on Cryptographic Hashes in Internet Protocols". This revision is
>meant to deal with new and more devastating attacks on MD5, the fact that
>SHA-1 collisions will be financially feasible in the foreseeable future,
>and NIST's upcoming SHA-3 announcements. We expect to keep this revision
>process open for at least five months because NIST probably won't
>finalize the parameters and naming and so on for KECCAK until then; that
>is, we won't send this to RFC Editor until SHA-3 is finalized. Please
>take a look at 
>
>http://tools.ietf.org/html/draft-hoffman-schneier-4270bis
>
>Sean and Stephen have agreed that we should use the SAAG mailing list for
>discussing this draft.
>
>--Paul Hoffman
>_______________________________________________
>saag mailing list
>saag@ietf.org
>https://www.ietf.org/mailman/listinfo/saag