Re: [TLS] New Cached info draft

"Kemp, David P." <DPKemp@missi.ncsc.mil> Thu, 25 March 2010 16:14 UTC

Return-Path: <DPKemp@missi.ncsc.mil>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B59BF3A6A91 for <tls@core3.amsl.com>; Thu, 25 Mar 2010 09:14:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.962
X-Spam-Level:
X-Spam-Status: No, score=-2.962 tagged_above=-999 required=5 tests=[AWL=0.092, BAYES_40=-0.185, DNS_FROM_OPENWHOIS=1.13, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3mOHb-gBvMfh for <tls@core3.amsl.com>; Thu, 25 Mar 2010 09:14:54 -0700 (PDT)
Received: from stingray.missi.ncsc.mil (stingray.missi.ncsc.mil [144.51.50.20]) by core3.amsl.com (Postfix) with ESMTP id E053A3A65A6 for <tls@ietf.org>; Thu, 25 Mar 2010 09:14:50 -0700 (PDT)
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01CACC36.364F2B13"
Date: Thu, 25 Mar 2010 12:14:13 -0400
Message-ID: <201003251615.o2PGF8Eq021816@stingray.missi.ncsc.mil>
In-Reply-To: <C7D0C779.9900%stefan@aaa-sec.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] New Cached info draft
Thread-Index: AcrMKzp2eL4hoZcvyU2jHthLyBMhAQAB4hIQ
References: <C7D0C779.9900%stefan@aaa-sec.com>
From: "Kemp, David P." <DPKemp@missi.ncsc.mil>
To: tls@ietf.org
X-OriginalArrivalTime: 25 Mar 2010 16:16:05.0593 (UTC) FILETIME=[78878C90:01CACC36]
Subject: Re: [TLS] New Cached info draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Mar 2010 16:14:57 -0000

While I completely support the use of a non-cryptographic hash function
for this application, it is interesting to note how NIST guidance has
been misinterpreted by the CMVP labs.

 

Elaine Barker, speaking on algorithm evolution at a security conference
this week, stated that there are no restrictions on using SHA-1 for
purposes other than generating digital signatures for the foreseeable
future.
http://csrc.nist.gov/publications/drafts/800-131/draft-800-131_transitio
n-paper.pdf states that SHA-1 is "Approved for all non-digital signature
applications (including digital signature verification, HMACs, KDFs,
RNGs, ...)" for new validations and for use of existing validated
products beyond 2010.

 

Dave

 

 

From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
Stefan Santesson
Sent: Thursday, March 25, 2010 10:56 AM
To: tls@ietf.org
Subject: [TLS] New Cached info draft

 

All,

I have now collected all suggestions and agreements reached in the
cached info discussion and made a substantial re-write of the current
draft.
http://tools.ietf.org/html/draft-ietf-tls-cached-info-04
Diff:  http://tools.ietf.org/rfcdiff?difftype=--hwdiff
<http://tools.ietf.org/rfcdiff?difftype=--hwdiff&url2=draft-ietf-tls-cac
hed-info-04.txt> &url2=draft-ietf-tls-cached-info-04.txt

Major changes:
- The 64 bit FNV-1 non-cryptographic hash is used to provide a digest
over cached data. All use of hash algorithms has been removed, so also
all elements of hash algorithm agility. The FNV-1 digest algorithm used
in this specification is defined in Annex A.

- It is now possible to query a server with an empty cached info
extension to find out if, and to what extent the server supports caching
before the client starts to cache data for that server.

- The data substitution syntax has been explicitly defined for both
defined object types

I will present the proposed changes at the TLS meeting today.

/Stefan