Re: [TLS] New cached-info draft 09 posted

Simon Josefsson <simon@josefsson.org> Tue, 13 July 2010 17:19 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 56DCD3A6A90 for <tls@core3.amsl.com>; Tue, 13 Jul 2010 10:19:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.745
X-Spam-Level:
X-Spam-Status: No, score=-2.745 tagged_above=-999 required=5 tests=[AWL=-0.146, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tbjrL-rZGNSz for <tls@core3.amsl.com>; Tue, 13 Jul 2010 10:19:55 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id B59F33A6840 for <tls@ietf.org>; Tue, 13 Jul 2010 10:19:54 -0700 (PDT)
Received: from mocca (c80-216-27-64.bredband.comhem.se [80.216.27.64]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o6DHJm60004938 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Tue, 13 Jul 2010 19:19:50 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Marsh Ray <marsh@extendedsubset.com>
References: <C8625BE5.C8C1%stefan@aaa-sec.com> <4C3C9A4B.7050300@extendedsubset.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100713:stefan@aaa-sec.com::fVwMG0dn2ExU4CWU:6GH+
X-Hashcash: 1:22:100713:tls@ietf.org::dx480j1HxAG8LobE:Pm9G
X-Hashcash: 1:22:100713:marsh@extendedsubset.com::WAaz0ogijAwNMC8I:E1p6
Date: Tue, 13 Jul 2010 19:19:48 +0200
In-Reply-To: <4C3C9A4B.7050300@extendedsubset.com> (Marsh Ray's message of "Tue, 13 Jul 2010 11:54:35 -0500")
Message-ID: <87sk3n70zv.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96.1 at yxa-v
X-Virus-Status: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] New cached-info draft 09 posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 13 Jul 2010 17:19:56 -0000

Marsh Ray <marsh@extendedsubset.com> writes:

> On 07/13/2010 11:07 AM, Stefan Santesson wrote:
>> How about MUST use SHA-1 for TLS<1.2 and the proposed solution for =<
>> 1.2?
>
> Does it meet the requirements? What were the requirements again?

That is a very good question.  Did we establish that FNV is not good
enough?  Could we add a succinct writeup of the requirements to the
document?  I'm not sure I recall what the long discussions resulted in
any more..  It is difficult to know whether SHA-1 is good enough if we
don't know what it should be good enough for.

/Simon

> Does it need collision resistance?
> If so, SHA-1 is deprecated:
> http://csrc.nist.gov/groups/ST/hash/policy.html
>> Federal agencies should stop using SHA-1 for digital signatures,
>> digital time stamping and other applications that require collision
>> resistance as soon as practical, and must use the SHA-2 family of
>> hash functions for these applications after 2010.
>
> If it doesn't need collision resistance, does it need preimage resistance?
> If not, FNV is the way to go.
> If so, SHA-1 probably works but it is certainly going out of style. If
> you're going to pick a hash function, SHA-256 might be a better
> choice.
>
> Sorry to be such a curmudeon, but it seems like if we're going to use
> some bit string as a proxy for an object in the handshake I think the
> default assumption needs be that it must not weaken the Finished
> computation. If it wasn't important, we could have used FNV. But we
> decided it was too security critical for FNV, if not for the object
> types defined now, perhaps for other object types that will be defined
> in the future.
>
> I don't think the "it needs to be secure but not that secure, so we
> need more than X but less than Z how about Y" is a good method of
> selecting the hash. If folks feel this usage doesn't require 24 bytes
> out of the PRF like the Finished messages it would be good for someone
> to post just a little bit of quantitative justification. (E.g.,
> ...therefore it needs x bits of resistance to ...)
>
> - Marsh