Re: [saag] [Cfrg] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]

"Vishwas Manral" <vishwas.ietf@gmail.com> Mon, 05 January 2009 23:24 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F355F3A68B9; Mon, 5 Jan 2009 15:24:17 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 659F53A68B9 for <saag@core3.amsl.com>; Mon, 5 Jan 2009 15:24:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 297T90ty5jnG for <saag@core3.amsl.com>; Mon, 5 Jan 2009 15:24:16 -0800 (PST)
Received: from mail-bw0-f21.google.com (mail-bw0-f21.google.com [209.85.218.21]) by core3.amsl.com (Postfix) with ESMTP id 304523A6825 for <saag@ietf.org>; Mon, 5 Jan 2009 15:24:16 -0800 (PST)
Received: by bwz14 with SMTP id 14so23374462bwz.13 for <saag@ietf.org>; Mon, 05 Jan 2009 15:24:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:message-id:date:from:to :subject:cc:in-reply-to:mime-version:content-type :content-transfer-encoding:content-disposition:references; bh=QRHoMSew9AnROqThl/MXfdQQWtRrm4aCkYWCKs4KgLc=; b=VlC0bveSw8MB7FuSFYrPLNtk0UW05gVHblvZx/1HN4+f9OlKWQHvQVDmnjtNhw54dU HmxvENz35Fwk7/yJtJILJV5hdNrcWMDvxj92UxjTxvXe3qEZUgA1082XFDzLdv3KvqAM hsomjvlN4zbELZKrGsNedxibZZwAXfyvT/EVU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=message-id:date:from:to:subject:cc:in-reply-to:mime-version :content-type:content-transfer-encoding:content-disposition :references; b=aK+ZCqLivvs2zd08TK1zHB5vubwuU9WreiV3JHls4TpS6tyAKnG0yJhs9usJAmOlGO sTVUopkDlTvWSMa4aaHpwFLqGFlABPCGkD1V0lhbrgFTfH8RNVY4QKj6mSay39XFsaKp VoyXf34eBv+enhJCExzjOwq0J+/0ayU09VUUo=
Received: by 10.180.246.2 with SMTP id t2mr8259536bkh.161.1231197842016; Mon, 05 Jan 2009 15:24:02 -0800 (PST)
Received: by 10.181.14.6 with HTTP; Mon, 5 Jan 2009 15:24:01 -0800 (PST)
Message-ID: <77ead0ec0901051524x351e0d1dxf1d871f4fb38cae1@mail.gmail.com>
Date: Mon, 05 Jan 2009 15:24:01 -0800
From: Vishwas Manral <vishwas.ietf@gmail.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <p06240813c58843633ee5@10.20.30.158>
MIME-Version: 1.0
Content-Disposition: inline
References: <E1LHplH-0006Xw-V6@wintermute01.cs.auckland.ac.nz> <7E552E3F-C85A-4F0E-AC3E-879720A1E55F@extremenetworks.com> <21E69071-3D71-4882-94DF-80163CE7BEC9@cisco.com> <p06240813c58843633ee5@10.20.30.158>
Cc: RJ Atkinson <rja@extremenetworks.com>, cfrg@irtf.org, saag@ietf.org
Subject: Re: [saag] [Cfrg] RFC analyzing IETF use of hash functions [was: Re: Further MD5 breaks: Creating a rogue CA certificate]
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

Hi Paul,

I think its a good step forward.

I guess the document could instead of taking about each IETF
application, talk about uses of hash functions in general and the
recomendation about a use of a particular function (i.e. random number
generation, secure hash etc).

Thanks,
Vishwas

On Mon, Jan 5, 2009 at 3:09 PM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:
> At 2:50 PM -0800 1/5/09, David McGrew wrote:
>>I think it is a great idea to document the IETF applications/uses of hashing, and the attacks against particular uses of hashing.  It would make a great CFRG informational RFC, if we can find volunteers to contribute to and edit it.  I offer to review it.
>
> I will volunteer to update RFC 4270, and I assume that Bruce Schneier would be willing to still be my co-author.
>
> --Paul Hoffman, Director
> --VPN Consortium
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
>
_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag