Re: [Cfrg] [saag] [Fwd: I-D ACTION:draft-turner-sha0-sha1-seccon-00.txt]

Paul Hoffman <paul.hoffman@vpnc.org> Sun, 03 October 2010 21:34 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 711703A6E8E; Sun, 3 Oct 2010 14:34:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.392
X-Spam-Level:
X-Spam-Status: No, score=-101.392 tagged_above=-999 required=5 tests=[AWL=0.654, BAYES_00=-2.599, HELO_MISMATCH_COM=0.553, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id me0PImaSIdw8; Sun, 3 Oct 2010 14:34:36 -0700 (PDT)
Received: from hoffman.proper.com (Hoffman.Proper.COM [207.182.41.81]) by core3.amsl.com (Postfix) with ESMTP id 2FF523A6E1A; Sun, 3 Oct 2010 14:34:35 -0700 (PDT)
Received: from [10.20.30.158] (75-101-30-90.dsl.dynamic.sonic.net [75.101.30.90]) (authenticated bits=0) by hoffman.proper.com (8.14.4/8.14.3) with ESMTP id o93LZOx1059883 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 3 Oct 2010 14:35:26 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06240834c8cea6ec688d@[10.20.30.158]>
In-Reply-To: <4CA8ECA9.9020201@gondrom.org>
References: <4CA65AD7.80300@ieca.com> <p06240808c8cd060efcb4@[10.20.30.158]> <4CA8ECA9.9020201@gondrom.org>
X-Priority: 4 (Low)
Date: Sun, 03 Oct 2010 14:35:23 -0700
To: Tobias Gondrom <tobias.gondrom@gondrom.org>
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="us-ascii"
Cc: cfrg@irtf.org, saag@ietf.org
Subject: Re: [Cfrg] [saag] [Fwd: I-D ACTION:draft-turner-sha0-sha1-seccon-00.txt]
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 Oct 2010 21:34:37 -0000

At 9:50 PM +0100 10/3/10, Tobias Gondrom wrote:
> Must say I agree with Paul's concerns below (and in particular
>hesitated too when I read the intended "MUST NOT" effect of a guidance
>informational draft on standards documents).
>However, I think the general idea to write a guidance ID is a good idea
>from Tim, et al.

Fully agree (certainly more useful than such guidance coming from you or I). However, it would be nice if the document said why they were the ones writing it.

>One further comment: I am a bit uncertain to why you refer to SHA-256
>from the SHA-2 family only (and thus not mention/exclude SHA-512)?

Because the IETF almost always deals only with 128-bit strength security, and using SHA-384 or SHA-512 is just as waste of processor and network resources in such cases.

--Paul Hoffman, Director
--VPN Consortium