Re: [TLS] DSS with other than SHA-1 algorithms

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Fri, 29 April 2011 17:15 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47C14E06A1 for <tls@ietfa.amsl.com>; Fri, 29 Apr 2011 10:15:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.299
X-Spam-Level:
X-Spam-Status: No, score=-2.299 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A2kbwiracdud for <tls@ietfa.amsl.com>; Fri, 29 Apr 2011 10:15:21 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id C9FD6E069F for <tls@ietf.org>; Fri, 29 Apr 2011 10:15:21 -0700 (PDT)
Received: from [192.168.23.207] (dsl254-070-154.nyc1.dsl.speakeasy.net [216.254.70.154]) by che.mayfirst.org (Postfix) with ESMTPSA id ED441F970; Fri, 29 Apr 2011 13:15:14 -0400 (EDT)
Message-ID: <4DBAF21E.2080908@fifthhorseman.net>
Date: Fri, 29 Apr 2011 13:15:10 -0400
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.15) Gecko/20110402 Icedove/3.1.9
MIME-Version: 1.0
To: Juho Vähä-Herttua <juhovh@iki.fi>
References: <E1QFmWo-0000Js-7O@login01.fos.auckland.ac.nz> <4DBACA38.2020100@iki.fi>
In-Reply-To: <4DBACA38.2020100@iki.fi>
X-Enigmail-Version: 1.1.2
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="------------enigE5F99E750CC8084BA168C931"
Cc: tls@ietf.org
Subject: Re: [TLS] DSS with other than SHA-1 algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: tls@ietf.org
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Apr 2011 17:15:22 -0000

On 04/29/2011 10:24 AM, Juho Vähä-Herttua wrote:
> Also, the term "Chinese-menu" is a word I haven't seen in any existing
> TLS related RFC, even though it is very widely used in your draft and
> related discussion. I think it would make sense to at least define the
> meaning of the word a bit more clearly if it is going to be used, but it
> might be worth changing it to something completely different. I for one
> have lived in China for some years and have always managed to agree on
> the menu and the details, so I believe at least the Chinese people might
> find it puzzling. Not to mention someone might even consider it
> offending...

I agree that this should be clarified, and the term possibly replaced
with something more suitable.  I think the sense that Gutmann is going
for here is something like  "a la carte" (if we want to stay in the
culinary metaphor) or "combinatorial explosion of possible parameters"
(if we want to be dry and technical about it).

	--dkg