Re: [openpgp] Fingerprints

"Daniel A. Nagy" <nagydani@epointsystem.org> Mon, 13 April 2015 18:14 UTC

Return-Path: <nagydani@epointsystem.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A33461B2A12 for <openpgp@ietfa.amsl.com>; Mon, 13 Apr 2015 11:14:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id otAFufg_PAOM for <openpgp@ietfa.amsl.com>; Mon, 13 Apr 2015 11:14:51 -0700 (PDT)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5F4E11B29BA for <openpgp@ietf.org>; Mon, 13 Apr 2015 11:14:51 -0700 (PDT)
Received: by widdi4 with SMTP id di4so83657716wid.0 for <openpgp@ietf.org>; Mon, 13 Apr 2015 11:14:50 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type :content-transfer-encoding; bh=WxwxFlYkTsOglR5kBGDbU5vQH/lPM8RYlMpCtURM7xU=; b=KzgYiF8jwvp3PuHBapT8hiJrgsVI7dHalZbpTNxruH/5cq2jbVtG23+lzS+7rNuveF DGhh0r/LUfYr18CxccPus10VftQoAcEVozEP6MVdDsCxYwwCJUxuNYQrR+yPdVagi0Di SvYfVJrR/e+/wL0IY3uBIPoyd83GUgRQbEqnMgobi4ehbTDL67FDCPCy8SfLx49p0xKx BBbQD6/mIEiEJGDxDCJzK70q9jrGD7ZBzoeJMa7WTuG1up9DJ+xRvyWIGUAgHmMjDsCX jqVEidefmWrjEnOz2CdCDDwTnoXH4mroj1w5d/h22qKaWAA3JsvutQUK0aA3ZgT80uLf p0/Q==
X-Gm-Message-State: ALoCoQkmZGdjOC+Or2mvOO4J4Hpos/wn/707v3LtHI+XZi1ASMbxf3b2a9Ur/y1nKSqHco9lm7y8
X-Received: by 10.194.78.144 with SMTP id b16mr29832139wjx.18.1428948890158; Mon, 13 Apr 2015 11:14:50 -0700 (PDT)
Received: from [192.168.55.120] (business-178-48-2-49.business.broadband.hu. [178.48.2.49]) by mx.google.com with ESMTPSA id mc20sm12531309wic.15.2015.04.13.11.14.44 for <openpgp@ietf.org> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 13 Apr 2015 11:14:49 -0700 (PDT)
Message-ID: <552C0777.9010404@epointsystem.org>
Date: Mon, 13 Apr 2015 20:14:15 +0200
From: "Daniel A. Nagy" <nagydani@epointsystem.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.6.0
MIME-Version: 1.0
To: openpgp@ietf.org
References: <CAMm+LwhbB+-MnGRBCvprgAGOuu+5CJ2rgod7EBGOQR5UNVrspQ@mail.gmail.com> <87y4m0ozlt.fsf@vigenere.g10code.de> <sjmk2xkf2t8.fsf@securerf.ihtfp.org> <CA+cU71=M2JzBkJXgUYCgp=Q=0c_7UuZWY14myA6cpMRwKt+Hjg@mail.gmail.com> <87sic4jwzx.fsf@vigenere.g10code.de> <1428939645.12460.1.camel@scientia.net> <CAMm+LwigZ2raZDdBQ1CLdUE0iuhfnBvTj6M=5bWHkGdxXcYG_w@mail.gmail.com> <552C03CF.3020001@iang.org>
In-Reply-To: <552C03CF.3020001@iang.org>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/openpgp/4mpi7PlE9jdg8Ro9WPLyrWoRA20>
Subject: Re: [openpgp] Fingerprints
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Apr 2015 18:14:54 -0000

+1

On 04/13/2015 07:58 PM, ianG wrote:
> On 13/04/2015 18:32 pm, Phillip Hallam-Baker wrote:
> 
>> Given the way fingerprints are used, there is an intense pressure to
>> use a single algorithm for everything. That is why I think that we
>> should pick either SHA-2-512 or SHA-3-512 and truncate as necessary.
> 
> 
> If SHA-2-512, then I'm happy to truncate as necessary.
> 
> If SHA-3, it is a sponge function internally so it is designed to do the
> "truncation" or rather "expansion" already and it'd be a shame not to
> use that feature directly.
> 
> (as an aside, I think we should go with Keccak entirely as it'll be out
> soon enough in NIST form as SHA-3, and it has substantial other benefits.)
> 
> 
> 
> 
> iang
> 
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp