Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Simon Josefsson <simon@josefsson.org> Thu, 25 February 2010 14:44 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 91BE73A86CB for <tls@core3.amsl.com>; Thu, 25 Feb 2010 06:44:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.715
X-Spam-Level:
X-Spam-Status: No, score=-2.715 tagged_above=-999 required=5 tests=[AWL=-0.116, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vRWSXMiWExRm for <tls@core3.amsl.com>; Thu, 25 Feb 2010 06:44:33 -0800 (PST)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 3CC223A83C6 for <tls@ietf.org>; Thu, 25 Feb 2010 06:44:32 -0800 (PST)
Received: from mocca (c80-216-24-99.bredband.comhem.se [80.216.24.99]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o1PEkTdV001078 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Thu, 25 Feb 2010 15:46:30 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Stefan Santesson <stefan@aaa-sec.com>
References: <848CABEF-60CE-4CCD-A65C-EA5BB4DB4087@checkpoint.com> <C7AC395B.892B%stefan@aaa-sec.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100225:ynir@checkpoint.com::7UMG7LpmJYo0FlWo:2JIG
X-Hashcash: 1:22:100225:dpkemp@missi.ncsc.mil::F8XjAsiPMiEdrLSR:6CGr
X-Hashcash: 1:22:100225:tls@ietf.org::+JO1GlW5XHDE1PWG:Cm2s
X-Hashcash: 1:22:100225:stefan@aaa-sec.com::Y/7bezWRq+wo5//w:NbTk
X-Hashcash: 1:22:100225:marsh@extendedsubset.com::ZK+zwn4Mgz/tog/I:POtT
Date: Thu, 25 Feb 2010 15:46:28 +0100
In-Reply-To: <C7AC395B.892B%stefan@aaa-sec.com> (Stefan Santesson's message of "Thu, 25 Feb 2010 14:27:39 +0100")
Message-ID: <87tyt5cr0b.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Cc: "Kemp, David P." <DPKemp@missi.ncsc.mil>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2010 14:44:34 -0000

Stefan Santesson <stefan@aaa-sec.com> writes:

> I think this issue is blown totally out of any reasonable proportions.
>
> This is not the first time a hash is used to provide an identifier where no
> strong collision resistance is required. I don't want to break my back to
> avoid using a perfectly suitable hash algorithm just for political reasons.

I agree that the political reasons shouldn't be a serious concern here.

There is still the technical concern that at some point in the future
SHA-1 may no longer be easily available in libraries and we want to
transition to some other algorithm.  Algorithm agility is useful even
for non-crypto algorithms.

Here is a proposal: Say SHA-1 is a MUST when TLS < 1.2 is negotiated but
later TLS versions MUST use the same hash as the one used by the PRF?

Btw, is the intention that cached info can be used with TLS versions <
1.2?  If it is only for TLS >= 1.2, then SHA-256 seems to make more
sense than SHA-1 because TLS 1.2 uses SHA-256.

/Simon