Re: [TLS] Cached Info

Sean Turner <turners@ieca.com> Mon, 21 March 2016 14:48 UTC

Return-Path: <turners@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CA1FC12D77F for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 07:48:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.574
X-Spam-Level:
X-Spam-Status: No, score=-0.574 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_BL_SPAMCOP_NET=1.347, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zWqZlmfscrxv for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 07:48:59 -0700 (PDT)
Received: from gateway22.websitewelcome.com (gateway22.websitewelcome.com [192.185.47.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F2D9612D6C4 for <tls@ietf.org>; Mon, 21 Mar 2016 07:48:58 -0700 (PDT)
Received: from cm5.websitewelcome.com (cm5.websitewelcome.com [192.185.178.233]) by gateway22.websitewelcome.com (Postfix) with ESMTP id 58557486906D4 for <tls@ietf.org>; Mon, 21 Mar 2016 09:48:58 -0500 (CDT)
Received: from gator3286.hostgator.com ([198.57.247.250]) by cm5.websitewelcome.com with id Yeow1s00u5Qt53201eoxxr; Mon, 21 Mar 2016 09:48:58 -0500
Received: from [96.231.217.211] (port=60749 helo=[172.16.0.112]) by gator3286.hostgator.com with esmtpsa (TLSv1:DHE-RSA-AES256-SHA:256) (Exim 4.86_1) (envelope-from <turners@ieca.com>) id 1ai18a-000Q0y-8L; Mon, 21 Mar 2016 09:48:56 -0500
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Sean Turner <turners@ieca.com>
In-Reply-To: <56E03023.1090703@gmx.net>
Date: Mon, 21 Mar 2016 10:48:53 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <28F167AC-1FC0-47AF-ADE5-FD316BC46F79@ieca.com>
References: <F403D8E5-98C1-4CE6-A0B3-A44C2749FBC1@gmail.com> <01B45068-A591-4F31-9993-CEF6A538F3CB@ieca.com> <56E03023.1090703@gmx.net>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
X-Mailer: Apple Mail (2.3112)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.217.211
X-Exim-ID: 1ai18a-000Q0y-8L
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([172.16.0.112]) [96.231.217.211]:60749
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 3
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/J30bjemWCDeIXaZWumVWrFPgVCo>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Cached Info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 14:49:00 -0000

On Mar 09, 2016, at 09:16, Hannes Tschofenig <hannes.tschofenig@gmx.net> wrote:

…snip

> -----------------
> 
> In a nutshell, while I do not believe that the attack described is
> realistic I am sensitive to the problem of creating brittle code.
> 
> If it is OK for the working group then I would like to revert back to
> the previous version of the draft where we use the longer hash.
> 
> Ciao
> Hannes

Hannes,

It’s been 10 days and there’s been no objections so I think it’s safe to revert back to the long hash.

spt