Re: [Hash] Charter discussion, round 1

Paul Hoffman <paul.hoffman@vpnc.org> Thu, 16 June 2005 02:52 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DikUF-0000yq-Sj; Wed, 15 Jun 2005 22:52:11 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DikUC-0000xo-Ki for hash@megatron.ietf.org; Wed, 15 Jun 2005 22:52:10 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id WAA01779 for <hash@ietf.org>; Wed, 15 Jun 2005 22:52:06 -0400 (EDT)
Received: from above.proper.com ([208.184.76.39]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DikhV-00013i-NH for hash@ietf.org; Wed, 15 Jun 2005 23:05:55 -0400
Received: from [10.20.30.249] (dsl2-63-249-92-231.cruzio.com [63.249.92.231]) (authenticated bits=0) by above.proper.com (8.12.11/8.12.9) with ESMTP id j5G2gCuh068777 for <hash@ietf.org>; Wed, 15 Jun 2005 19:42:13 -0700 (PDT) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06210235bed696f3425c@[10.20.30.249]>
In-Reply-To: <20050615222511.59392.qmail@cr.yp.to> <20050616023114.637028A02D@laser.networkresonance.com>
References: <p06210210bed50746f518@[10.20.30.249]> <20050614224156.A506B830E6@smtp2.pacifier.net> <20050615222511.59392.qmail@cr.yp.to> <20050616023114.637028A02D@laser.networkresonance.com>
Date: Wed, 15 Jun 2005 19:41:58 -0700
To: hash@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [Hash] Charter discussion, round 1
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cf4fa59384e76e63313391b70cd0dd25
Cc:
X-BeenThere: hash@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: hash.lists.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/hash>
List-Post: <mailto:hash@lists.ietf.org>
List-Help: <mailto:hash-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=subscribe>
Sender: hash-bounces@lists.ietf.org
Errors-To: hash-bounces@lists.ietf.org

At 7:24 PM -0700 6/15/05, EKR wrote:
>So, defining truncated hashes really only makes sense for ECDSA/DSA
>and other algorithms with fixed input sizes....

At 10:25 PM +0000 6/15/05, D. J. Bernstein wrote:
>Randomized hashing requires even more protocol changes than moving to a
>longer hash, not to mention implementation changes. So it doesn't make
>sense to consider randomized hashing without considering longer hashes.

We have two use cases here, both of which are probably important. The 
first is algorithms with fixed input sizes; the second is protocols 
with fixed hash sizes (or variable hash sizes that max out at 128 or 
160). Both seem worth investigating and documenting.

--Paul Hoffman, Director
--VPN Consortium

_______________________________________________
Hash mailing list
Hash@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/hash