Re: [Hash] Charter discussion, round 1

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 14 June 2005 22:15 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DiJhM-0004v4-PY; Tue, 14 Jun 2005 18:15:56 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DiJhK-0004uz-QC for hash@megatron.ietf.org; Tue, 14 Jun 2005 18:15:54 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id SAA12160 for <hash@ietf.org>; Tue, 14 Jun 2005 18:15:52 -0400 (EDT)
Received: from above.proper.com ([208.184.76.39]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DiK3t-0006VZ-UX for hash@ietf.org; Tue, 14 Jun 2005 18:39:14 -0400
Received: from [10.20.30.249] (adsl-66-125-125-65.dsl.pltn13.pacbell.net [66.125.125.65]) (authenticated bits=0) by above.proper.com (8.12.11/8.12.9) with ESMTP id j5EMFlib070610 for <hash@ietf.org>; Tue, 14 Jun 2005 15:15:48 -0700 (PDT) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06210210bed50746f518@[10.20.30.249]>
In-Reply-To: <p06210245bece4ebbbea1@[10.20.30.249]>
References: <6.2.1.2.2.20050609152413.078e8ac0@mail.binhost.com> <p06210245bece4ebbbea1@[10.20.30.249]>
Date: Tue, 14 Jun 2005 15:15:43 -0700
To: hash@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [Hash] Charter discussion, round 1
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 5ebbf074524e58e662bc8209a6235027
Cc:
X-BeenThere: hash@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: hash.lists.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/hash>
List-Post: <mailto:hash@lists.ietf.org>
List-Help: <mailto:hash-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=subscribe>
Sender: hash-bounces@lists.ietf.org
Errors-To: hash-bounces@lists.ietf.org

[[ Another nudge, and a re-send for the new people on the list. While 
it would be lovely to think that there are absolutely no issues with 
the suggested charter, IETF history suggests there are probably at 
least a few comments. ]]

Thanks, Russ. So, there are a couple of questions about the charter 
that we can possibly run in parallel:

- Did we leave anything out of phase 1 that would be both useful and 
possible for an IETF Working Group to achieve before we start phase 2?

- Are the milestones for phase 1 reasonable?

- Is the three-phase approach reasonable?

- Do we need to change or add to phases 2 and 3 now, or can we wait 
until the already-scheduled recharter?

For those of you planning on being at the Paris meeting, let's see 
where we get on the charter discussion before we start to set an 
agenda for our face-to-face meeting.

--Paul Hoffman, Director
--VPN Consortium


---------------------------------------------------
One-way Hash Function BoF (hash)

Security Area Director:
      Sam Hartman <hartmans-ietf@mit.edu>
      Russ Housley <housley@vigilsec.com>

Security Area Advisor:
      Russ Housley <housley@vigilsec.com>

Mailing Lists:
      General Discussion: hash@ietf.org
      To Subscribe:       https://www1.ietf.org/mailman/listinfo/hash
      Archive:            http://www.ietf.org/mail-archive/web/hash/index.html

Description of Proposed Working Group:

Recently, a team of researchers reported that the SHA-1 one-way hash
function offers significantly less collision resistance than could be
expected from a cryptographic hash function with an output of 160 bits.
This result has inspired significant research activities in government
and academia.  Additional information regarding the security of current
one-way hash functions, as well as proposals for new one-way hash
functions, are expected.  The proposed working group responds to the
current state of research in this area.  However, additional research is
likely to provide new insights as the working group progresses.

A three-phase approach is envisioned.  The second and third phases will
be pursued only if it is clear that the international cryptographic
community is actively participating in the working group.

The first phase of the working group will specify one or more standards-
track mechanism replace or strengthen SHA-1.  At least two approaches
will be considered:

   1) Truncate a larger one-way hash function output so that it can be
      used as a secure replacement of a shorter one-way hash function
      output.  For example, as an alternative to SHA-1, the truncation
      mechanism could be used create a 160-bit result from the output of
      the SHA-256 one-way hash function.

   2) Including a random value in the hash function computation. The
      random block used is transferred as a parameter in the algorithm
      identifier.  This approach is sometimes called a "salted" or
      "randomized" hash function.

The first phase may also consider other potential solutions, and one or
more standards-track mechanism will be selected.

The second phase will consider the suitability of one-way hash
functions for use with IETF protocols.  These requirements will be
published as one or more BCP documents which specify the features
and characteristics for standards-track one-way hash functions.  The
BCP documents will also identify information that must be included in
any request for a hash function to be approved on the standards track.

The third phase will identify one or more standards-track one-way hash
functions that fulfill the requirements stated in the BCP documents
developed in phase two.  Guidance will also be developed to assist
protocol developers in the selection among the standards-track one-way
hash functions.

Goals and Milestones:

September 2005:  Charter to authorize phase one.
October 2005:    Submit initial draft of truncation mechanism.
February 2006:   WG Last Call on truncation mechanism.
April 2006:      Submit truncation mechanism as Proposed Standard.
June 2006:       Recharter to authorize phase two.

_______________________________________________
Hash mailing list
Hash@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/hash


--Paul Hoffman, Director
--VPN Consortium

_______________________________________________
Hash mailing list
Hash@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/hash


--Paul Hoffman, Director
--VPN Consortium

_______________________________________________
Hash mailing list
Hash@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/hash