Re: [TLS] First TLS cached information draft posted

Stefan Santesson <stefan@aaa-sec.com> Tue, 16 June 2009 16:01 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3B92628C194 for <tls@core3.amsl.com>; Tue, 16 Jun 2009 09:01:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.186
X-Spam-Level:
X-Spam-Status: No, score=-2.186 tagged_above=-999 required=5 tests=[AWL=0.064, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SgVfzFl8cg4T for <tls@core3.amsl.com>; Tue, 16 Jun 2009 09:01:19 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.112]) by core3.amsl.com (Postfix) with ESMTP id 12D4728C188 for <tls@ietf.org>; Tue, 16 Jun 2009 09:01:18 -0700 (PDT)
Received: (qmail 54836 invoked from network); 16 Jun 2009 16:01:32 -0000
Received: from s34.loopia.se (HELO s57.loopia.se) ([194.9.94.70]) (envelope-sender <stefan@aaa-sec.com>) by s87.loopia.se (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <tls@ietf.org>; 16 Jun 2009 16:01:32 -0000
Received: (qmail 41063 invoked from network); 16 Jun 2009 16:01:26 -0000
Received: from 213-64-142-21-no153.business.telia.com (HELO [192.168.0.17]) (stefan@fiddler.nu@[213.64.142.21]) (envelope-sender <stefan@aaa-sec.com>) by s57.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <stefan@aaa-sec.com>; 16 Jun 2009 16:01:26 -0000
User-Agent: Microsoft-Entourage/12.19.0.090515
Date: Tue, 16 Jun 2009 18:01:25 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Stefan Santesson <stefan@aaa-sec.com>, Min Huang <huangmin123@huaweisymantec.com>
Message-ID: <C65D8E75.2A82%stefan@aaa-sec.com>
Thread-Topic: [TLS] First TLS cached information draft posted
Thread-Index: AcnpmKU3A6jU6q9xQxOJfsECPeRUeQE+9phMAAHM5FY=
In-Reply-To: <C65D8260.2A79%stefan@aaa-sec.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] First TLS cached information draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jun 2009 16:01:20 -0000

Sorry, but I just have to disagree with myself.

It's just messy and non-logical to include hashes of multiple objects in one
and the same CachedOject structure.

I propose the following text:

   The client MUST NOT include hashes for multiple objects in the same
   CachedObject structure. If more than one hash is present in the
   CachedObject structure, they MUST be hashes over the same information
   object using different hash algorithms.

/Stefan


On 09-06-16 5:09 PM, "Stefan Santesson" <stefan@aaa-sec.com> wrote:

> This CachedObject stucture may contain any number of hashes. This might be
> hashes using different algorithms over the same object or it may be hashes
> of the same kind over different objects (e.g. multiple acceptble certs). It
> is just an unordered list of hashes.