Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Stefan Santesson <stefan@aaa-sec.com> Wed, 03 March 2010 14:49 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3868E3A8963 for <tls@core3.amsl.com>; Wed, 3 Mar 2010 06:49:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.249
X-Spam-Level:
X-Spam-Status: No, score=-2.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ecwEPkUMfFe6 for <tls@core3.amsl.com>; Wed, 3 Mar 2010 06:49:02 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.114]) by core3.amsl.com (Postfix) with ESMTP id 3277D3A8878 for <tls@ietf.org>; Wed, 3 Mar 2010 06:49:02 -0800 (PST)
Received: from s24.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 60EB85CA432 for <tls@ietf.org>; Wed, 3 Mar 2010 15:49:07 +0100 (CET)
Received: (qmail 10561 invoked from network); 3 Mar 2010 14:49:02 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.16]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s24.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <simon@josefsson.org>; 3 Mar 2010 14:49:02 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Wed, 03 Mar 2010 15:48:58 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: Simon Josefsson <simon@josefsson.org>, Marsh Ray <marsh@extendedsubset.com>
Message-ID: <C7B4356A.8C72%stefan@aaa-sec.com>
Thread-Topic: draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
Thread-Index: Acq64KeNKCxg7tk+GkSP15IikMBzaw==
In-Reply-To: <871vg2pbyu.fsf@mocca.josefsson.org>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2010 14:49:03 -0000

Looking at FNV it is simple enough that a complete specification of a 64 bit
FNV calculation could be included in the document.

It does have the advantage of removing the whole agility and hash
negotiation issue which is a good thing.

However, is it possible to unite all wills here?

Who would object if we select FNV hash instead of a cryptographic hash
function?

/Stefan


On 10-03-02 11:58 PM, "Simon Josefsson" <simon@josefsson.org> wrote:

> Marsh Ray <marsh@extendedsubset.com> writes:
> 
>> Ya don't have to meet at some hotel to work out a protocol for how to
>> negotiate the truncated cryptographic hash function that is used to pick
>> these bits.
> 
> I support your earlier suggestion to use the FNV algorithm for the
> checksum.
> 
> /Simon