[TLS] New Cached info draft

Stefan Santesson <stefan@aaa-sec.com> Thu, 25 March 2010 14:56 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B3C2E3A691E for <tls@core3.amsl.com>; Thu, 25 Mar 2010 07:56:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.399
X-Spam-Level:
X-Spam-Status: No, score=0.399 tagged_above=-999 required=5 tests=[AWL=-1.478, BAYES_50=0.001, DNS_FROM_OPENWHOIS=1.13, HELO_EQ_SE=0.35, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ImUGKSuT0+T9 for <tls@core3.amsl.com>; Thu, 25 Mar 2010 07:56:34 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.115]) by core3.amsl.com (Postfix) with ESMTP id EA4C43A6A0B for <tls@ietf.org>; Thu, 25 Mar 2010 07:56:33 -0700 (PDT)
Received: from s29.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id AA9752BD81C for <tls@ietf.org>; Thu, 25 Mar 2010 15:56:05 +0100 (CET)
Received: (qmail 78465 invoked from network); 25 Mar 2010 14:55:50 -0000
Received: from dhcp-wireless-open-abg-25-91.meeting.ietf.org (HELO [130.129.25.91]) (stefan@fiddler.nu@[130.129.25.91]) (envelope-sender <stefan@aaa-sec.com>) by s29.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <tls@ietf.org>; 25 Mar 2010 14:55:50 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Thu, 25 Mar 2010 07:55:37 -0700
From: Stefan Santesson <stefan@aaa-sec.com>
To: "tls@ietf.org" <tls@ietf.org>
Message-ID: <C7D0C779.9900%stefan@aaa-sec.com>
Thread-Topic: New Cached info draft
Thread-Index: AcrMKzp2eL4hoZcvyU2jHthLyBMhAQ==
Mime-version: 1.0
Content-type: multipart/alternative; boundary="B_3352348549_27298420"
Subject: [TLS] New Cached info draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2010 14:56:35 -0000

All,

I have now collected all suggestions and agreements reached in the cached
info discussion and made a substantial re-write of the current draft.
http://tools.ietf.org/html/draft-ietf-tls-cached-info-04
Diff:  
http://tools.ietf.org/rfcdiff?difftype=--hwdiff&url2=draft-ietf-tls-cached-i
nfo-04.txt

Major changes:
- The 64 bit FNV-1 non-cryptographic hash is used to provide a digest over
cached data. All use of hash algorithms has been removed, so also all
elements of hash algorithm agility. The FNV-1 digest algorithm used in this
specification is defined in Annex A.

- It is now possible to query a server with an empty cached info extension
to find out if, and to what extent the server supports caching before the
client starts to cache data for that server.

- The data substitution syntax has been explicitly defined for both defined
object types

I will present the proposed changes at the TLS meeting today.

/Stefan