Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Brian Smith <brian@briansmith.org> Thu, 25 February 2010 17:07 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5B37B3A84F3 for <tls@core3.amsl.com>; Thu, 25 Feb 2010 09:07:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.392
X-Spam-Level:
X-Spam-Status: No, score=-2.392 tagged_above=-999 required=5 tests=[AWL=0.207, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1kfSJzvZxdSC for <tls@core3.amsl.com>; Thu, 25 Feb 2010 09:07:24 -0800 (PST)
Received: from mxout-08.mxes.net (mxout-08.mxes.net [216.86.168.183]) by core3.amsl.com (Postfix) with ESMTP id 7FF513A847F for <tls@ietf.org>; Thu, 25 Feb 2010 09:07:24 -0800 (PST)
Received: from [192.168.1.65] (unknown [70.252.11.143]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp.mxes.net (Postfix) with ESMTPSA id EB3DD509DB; Thu, 25 Feb 2010 12:09:34 -0500 (EST)
Message-ID: <4B86AECF.2000207@briansmith.org>
Date: Thu, 25 Feb 2010 11:09:35 -0600
From: Brian Smith <brian@briansmith.org>
User-Agent: Postbox 1.1.1 (Windows/20100208)
MIME-Version: 1.0
To: Stefan Santesson <stefan@aaa-sec.com>
References: <C7AC683C.8960%stefan@aaa-sec.com>
In-Reply-To: <C7AC683C.8960%stefan@aaa-sec.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2010 17:07:25 -0000

Stefan Santesson wrote:
> Simon,
>
> Note that the requirement is MUST support, it is not MUST use.
> It is perfectly allowed to use SHA-256.
>
> Does that solve your concern?
This doesn't make sense. If the server doesn't implement SHA-1, then a 
client that only sends SHA-1 to it won't be able to use the extension 
effectively. If the client cannot rely on SHA-1 working then what is the 
value of the "MUST" requirement? Similarly, if the client doesn't 
implement SHA-1, but the server only supports SHA-1, then they won't be 
able to take advantage of the optimization.

- Brian