Re: [TLS] Last Call: draft-ietf-tls-rfc4346-bis (The Transport

Uri Blumenthal <uri@ll.mit.edu> Mon, 10 March 2008 17:43 UTC

Return-Path: <tls-bounces@ietf.org>
X-Original-To: ietfarch-tls-archive@core3.amsl.com
Delivered-To: ietfarch-tls-archive@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 845CE3A6BAD; Mon, 10 Mar 2008 10:43:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.95
X-Spam-Level:
X-Spam-Status: No, score=-100.95 tagged_above=-999 required=5 tests=[AWL=-0.514, BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_ORG=0.611, HTML_MESSAGE=0.001, RDNS_NONE=0.1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LW3S7B8qxN9S; Mon, 10 Mar 2008 10:43:27 -0700 (PDT)
Received: from core3.amsl.com (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1B01C3A69ED; Mon, 10 Mar 2008 10:43:20 -0700 (PDT)
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 30B703A6C13 for <tls@core3.amsl.com>; Mon, 10 Mar 2008 10:43:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pHH1czpyG0aA for <tls@core3.amsl.com>; Mon, 10 Mar 2008 10:43:17 -0700 (PDT)
Received: from ll.mit.edu (LLMAIL1.LL.MIT.EDU [129.55.12.41]) by core3.amsl.com (Postfix) with ESMTP id 59B573A69A9 for <tls@ietf.org>; Mon, 10 Mar 2008 10:41:52 -0700 (PDT)
Received: (from smtp@localhost) by ll.mit.edu (8.12.10/8.8.8) id m2AHdKJV019758 for <tls@ietf.org>; Mon, 10 Mar 2008 13:39:20 -0400 (EDT)
Received: from gr62test.llan.ll.mit.edu( ), claiming to be "[192.5.135.189]" via SMTP by llpost, id smtpdAAAcBaqgM; Mon Mar 10 13:38:50 2008
Mime-Version: 1.0 (Apple Message framework v753)
In-Reply-To: <OF0C31C615.1AFB9004-ON85257408.005F41D9-85257408.0060453E@certicom.com>
References: <OF0C31C615.1AFB9004-ON85257408.005F41D9-85257408.0060453E@certicom.com>
Message-Id: <55C12199-9552-4412-A98A-5366D4029510@ll.mit.edu>
From: Uri Blumenthal <uri@ll.mit.edu>
Date: Mon, 10 Mar 2008 13:38:47 -0400
To: tls mailing list <tls@ietf.org>
X-Mailer: Apple Mail (2.753)
Subject: Re: [TLS] Last Call: draft-ietf-tls-rfc4346-bis (The Transport
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0310753471=="
Sender: tls-bounces@ietf.org
Errors-To: tls-bounces@ietf.org

Too early. My crystal ball says - in 5 to 10 years, in the meanwhile  
there may be benefits in a properly truncated SHA512 variation.
--
Regards,
Uri

On Mar 10, 2008, at 1:30 PM, Rob Williams wrote:

>
> At Thu, 06 Mar 2008 08:32:04 -0800
> Eric Rescorla wrote:
> > > There seem to be a lot of strong feelings against SHA-224.
> > > I looked at the FIPS amendment which defines it, and it
> > > doesn't appear to be such a horrible thing.  Can someone
> > > explain how NIST got it so wrong?
> >
> > It's not *bad*. It's just unnecessary.
>
> Agreed.
>
> Just as SHA-224 is to SHA-256,
>         SHA-384 is to SHA-512: truncated with different IV.
>
> I am looking forward to seeing SHA-384 removed from TLS 1.2.
>
> Thanks!<ATT00001.txt>

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls