[TLS] Kathleen Moriarty's Yes on draft-ietf-tls-cached-info-20: (with COMMENT)

"Kathleen Moriarty" <Kathleen.Moriarty.ietf@gmail.com> Thu, 17 December 2015 14:58 UTC

Return-Path: <Kathleen.Moriarty.ietf@gmail.com>
X-Original-To: tls@ietf.org
Delivered-To: tls@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 990CE1B2E79; Thu, 17 Dec 2015 06:58:35 -0800 (PST)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>
To: The IESG <iesg@ietf.org>
X-Test-IDTracker: no
X-IETF-IDTracker: 6.11.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <20151217145835.20836.344.idtracker@ietfa.amsl.com>
Date: Thu, 17 Dec 2015 06:58:35 -0800
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1mshlc22Sjq5lWwa4wJeFXOHbV4>
X-Mailman-Approved-At: Thu, 17 Dec 2015 16:53:51 -0800
Cc: draft-ietf-tls-cached-info@ietf.org, tls-chairs@ietf.org, tls@ietf.org
Subject: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-cached-info-20: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Dec 2015 14:58:36 -0000

Kathleen Moriarty has entered the following ballot position for
draft-ietf-tls-cached-info-20: Yes

When responding, please keep the subject line intact and reply to all
email addresses included in the To and CC lines. (Feel free to cut this
introductory paragraph, however.)


Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
for more information about IESG DISCUSS and COMMENT positions.


The document, along with other ballot positions, can be found here:
https://datatracker.ietf.org/doc/draft-ietf-tls-cached-info/



----------------------------------------------------------------------
COMMENT:
----------------------------------------------------------------------

Just a quick comment, sorry for asking this late and I won't hold up on
it either, just want to raise the question without quite enough time to
research it all.

I see the SHA-256 truncation is just 32 bits.  In other applications,
about half is what is typically recommended.  I know you are trying to
cut on space, but will problems arise from this shorter value?