Re: [Hash] Charter discussion, round 1

Eric Rescorla <ekr@networkresonance.com> Thu, 16 June 2005 14:49 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DivgR-0007Rl-5a; Thu, 16 Jun 2005 10:49:31 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DivgP-0007NJ-8p for hash@megatron.ietf.org; Thu, 16 Jun 2005 10:49:29 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id KAA27889 for <hash@ietf.org>; Thu, 16 Jun 2005 10:49:23 -0400 (EDT)
Received: from laser.networkresonance.com ([198.144.196.2]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1Diw3H-0004W4-5b for hash@ietf.org; Thu, 16 Jun 2005 11:13:10 -0400
Received: from networkresonance.com (raman.networkresonance.com [198.144.196.3]) by laser.networkresonance.com (Postfix) with ESMTP id E50948A02D; Thu, 16 Jun 2005 07:55:51 -0700 (PDT)
To: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [Hash] Charter discussion, round 1
In-reply-to: Your message of "Wed, 15 Jun 2005 19:41:58 PDT." <p06210235bed696f3425c@[10.20.30.249]>
X-Mailer: MH-E 7.4.3; nmh 1.0.4; XEmacs 21.4 (patch 15)
Date: Thu, 16 Jun 2005 07:49:14 -0700
From: Eric Rescorla <ekr@networkresonance.com>
Message-Id: <20050616145551.E50948A02D@laser.networkresonance.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: d6b246023072368de71562c0ab503126
Cc: hash@ietf.org
X-BeenThere: hash@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: hash.lists.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/hash>
List-Post: <mailto:hash@lists.ietf.org>
List-Help: <mailto:hash-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=subscribe>
Sender: hash-bounces@lists.ietf.org
Errors-To: hash-bounces@lists.ietf.org

Paul Hoffman <paul.hoffman@vpnc.org> wrote:

> At 7:24 PM -0700 6/15/05, EKR wrote:
> >So, defining truncated hashes really only makes sense for ECDSA/DSA
> >and other algorithms with fixed input sizes....
> 
> At 10:25 PM +0000 6/15/05, D. J. Bernstein wrote:
> >Randomized hashing requires even more protocol changes than moving to a
> >longer hash, not to mention implementation changes. So it doesn't make
> >sense to consider randomized hashing without considering longer hashes.
> 
> We have two use cases here, both of which are probably important. The
> first is algorithms with fixed input sizes; the second is protocols
> with fixed hash sizes (or variable hash sizes that max out at 128 or
> 160). Both seem worth investigating and documenting.

Do you have a specific example in mind of the latter? 

-Ekr

_______________________________________________
Hash mailing list
Hash@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/hash