Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Michael D'Errico <mike-list@pobox.com> Wed, 03 March 2010 15:59 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 575AE28C42A for <tls@core3.amsl.com>; Wed, 3 Mar 2010 07:59:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jksuznNTTJuY for <tls@core3.amsl.com>; Wed, 3 Mar 2010 07:59:52 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id 6F15E28C3E4 for <tls@ietf.org>; Wed, 3 Mar 2010 07:59:52 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 4A49D9E104 for <tls@ietf.org>; Wed, 3 Mar 2010 10:59:53 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=Xiy00LM8zEjH MoQ27LTlWvoPknQ=; b=RJ3bEWzSFcjWe+94V7z7mjRvj3laPl3mZaXLR+ily/pZ w73Otb65L6CHcxkwqAsUrl4wm0jz/gVW1i6+D+VuH/W8pUFn/LinT/xQvIfdo3jn OxAQIu2njm7OALNuTGT1kg/x7MO9gtnElX2SNEdd0nrz+yUNHe+9h1PTNyFgck0=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=Qym78q bwt5YCukcQBHwHJYeehqgZadkDhv4Srv5SoYet4iqACUZfH7720Tb9ymomgLlEr8 FhuO/TLBcly25HblhRV+ETXxKT9XMAUQWDbvhoIQ82clvqVpYYRp61XGCML6MM6S 0epu+PW0u/Yu2qmE4vOWlQvQRGDqRquPOE1Ww=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id 45F869E103 for <tls@ietf.org>; Wed, 3 Mar 2010 10:59:53 -0500 (EST)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id F3B239E101 for <tls@ietf.org>; Wed, 3 Mar 2010 10:59:52 -0500 (EST)
Message-ID: <4B8E8887.9060401@pobox.com>
Date: Wed, 03 Mar 2010 08:04:23 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: tls@ietf.org
References: <C7B4356A.8C72%stefan@aaa-sec.com>
In-Reply-To: <C7B4356A.8C72%stefan@aaa-sec.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: CE249E02-26DD-11DF-ABE2-D033EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2010 15:59:53 -0000

I support the use of FNV.  I've been using the 32-bit version in my
Hash containers for many years.

Mike



Stefan Santesson wrote:
> Looking at FNV it is simple enough that a complete specification of a 64 bit
> FNV calculation could be included in the document.
> 
> It does have the advantage of removing the whole agility and hash
> negotiation issue which is a good thing.
> 
> However, is it possible to unite all wills here?
> 
> Who would object if we select FNV hash instead of a cryptographic hash
> function?
> 
> /Stefan
> 
> 
> On 10-03-02 11:58 PM, "Simon Josefsson" <simon@josefsson.org> wrote:
> 
>> Marsh Ray <marsh@extendedsubset.com> writes:
>>
>>> Ya don't have to meet at some hotel to work out a protocol for how to
>>> negotiate the truncated cryptographic hash function that is used to pick
>>> these bits.
>> I support your earlier suggestion to use the FNV algorithm for the
>> checksum.
>>
>> /Simon