Re: [openpgp] Summary v5 fingerprint proposal

"HANSEN, TONY L" <tony@att.com> Thu, 23 March 2017 14:01 UTC

Return-Path: <tony@att.com>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D77A12973A for <openpgp@ietfa.amsl.com>; Thu, 23 Mar 2017 07:01:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.396
X-Spam-Level:
X-Spam-Status: No, score=-5.396 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-2.796, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PocK6FEqwOCb for <openpgp@ietfa.amsl.com>; Thu, 23 Mar 2017 07:01:45 -0700 (PDT)
Received: from mx0a-00191d01.pphosted.com (mx0b-00191d01.pphosted.com [67.231.157.136]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD164129739 for <openpgp@ietf.org>; Thu, 23 Mar 2017 07:01:44 -0700 (PDT)
Received: from pps.filterd (m0049462.ppops.net [127.0.0.1]) by m0049462.ppops.net-00191d01. (8.16.0.17/8.16.0.17) with SMTP id v2NDsfS3037115 for <openpgp@ietf.org>; Thu, 23 Mar 2017 10:01:42 -0400
Received: from alpi155.enaf.aldc.att.com (sbcsmtp7.sbc.com [144.160.229.24]) by m0049462.ppops.net-00191d01. with ESMTP id 29cexjt4s5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <openpgp@ietf.org>; Thu, 23 Mar 2017 10:01:41 -0400
Received: from enaf.aldc.att.com (localhost [127.0.0.1]) by alpi155.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id v2NE1dAM014965 for <openpgp@ietf.org>; Thu, 23 Mar 2017 10:01:39 -0400
Received: from mlpi408.sfdc.sbc.com (mlpi408.sfdc.sbc.com [130.9.128.240]) by alpi155.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id v2NE1Vx1014740 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for <openpgp@ietf.org>; Thu, 23 Mar 2017 10:01:36 -0400
Received: from MISOUT7MSGHUBAD.ITServices.sbc.com (MISOUT7MSGHUBAD.itservices.sbc.com [130.9.129.148]) by mlpi408.sfdc.sbc.com (RSA Interceptor) for <openpgp@ietf.org>; Thu, 23 Mar 2017 14:01:13 GMT
Received: from MISOUT7MSGUSRCG.ITServices.sbc.com ([169.254.7.103]) by MISOUT7MSGHUBAD.ITServices.sbc.com ([130.9.129.148]) with mapi id 14.03.0319.002; Thu, 23 Mar 2017 10:00:45 -0400
From: "HANSEN, TONY L" <tony@att.com>
To: "openpgp@ietf.org" <openpgp@ietf.org>
Thread-Topic: [openpgp] Summary v5 fingerprint proposal
Thread-Index: AQHSo6s8WRUfl5OasESc8DKr4nbrraGiigCA///qYoA=
Date: Thu, 23 Mar 2017 14:00:45 +0000
Message-ID: <728801D2-CB96-4584-8A79-C93278B0437F@att.com>
References: <8737e4o2e4.fsf@wheatstone.g10code.de> <CAAu18hcEGGaDjKXtXpPbzxKm-8T4PWQBFq6AmbRXLUwi_z=0XQ@mail.gmail.com>
In-Reply-To: <CAAu18hcEGGaDjKXtXpPbzxKm-8T4PWQBFq6AmbRXLUwi_z=0XQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [135.110.241.123]
Content-Type: text/plain; charset="utf-8"
Content-ID: <E724F77429BB3B47AF71CF52AC3F2032@LOCAL>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-RSA-Inspected: yes
X-RSA-Classifications: public
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-03-23_12:, , signatures=0
X-Proofpoint-Spam-Details: rule=outbound_policy_notspam policy=outbound_policy score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1702020001 definitions=main-1703230125
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/XSnexwb2DJFirDDu6x8yazhw5oA>
Subject: Re: [openpgp] Summary v5 fingerprint proposal
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Mar 2017 14:01:46 -0000

On 3/23/17, 7:18 AM, "openpgp on behalf of Nicholas Cole" <openpgp-bounces@ietf.org on behalf of nicholas.cole@gmail.com> wrote:

    On Thu, Mar 23, 2017 at 7:53 AM, Werner Koch <wk@gnupg.org> wrote:
    >> Hi!
    >>
    >> I try to summarize the positions on the v5 fingerprint porposal:
    >> . . .
    >> In favor of SHA-256 truncated to 200 bits:
    >>
    >>    - Vincent: Even wants to truncate to 160 bits.
    >>
    >>    - Derek: Better for small systems.  He gave numbers and showed that
    >>             for fingerprints SHA-256 is even faster on systems where
    >>             SHA-512 is in general faster.
    >> . . .
    >> Other comments:
    >>
    >>   - Jon: Use SHA-512/t to have a well defined truncation scheme.
    >>
    >>   - Peter Todd: Do not truncated because the saving is not worth using a
    >>                 non-standard scheme.
    >>
    >>   - Brian: Use SHAKE128 or 256, will be needed anyway if we add
    >>            Curve448.
    >>
    >>   - Werner: Using SHA-512 would allow compliant applications in case
    >>             Ed25519 would be a mandatory algorithm.

>    I'd add this one:
    
>    any time a spec does something non-standard it is a lightening rod for
>    criticism and FUD.  Even if there are good and rational reasons for
>    doing something else, I'd advocate using a standard hash without
>    truncating for that reason.

I’m with Jon on this one – if you’re going to do truncation, then use a scheme that’s DESIGNED to generate a truncated value. And the only one that’s been discussed that meets that criteria is SHA2-512/t. 

But I also find Derek’s desire to use SHA2-256 to be compelling because of performance.

	Tony Hansen