Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-cached-info-20: (with COMMENT)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 17 December 2015 15:09 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44DB21B2E80; Thu, 17 Dec 2015 07:09:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SQyqkvo6kVdh; Thu, 17 Dec 2015 07:09:52 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C965B1B2E94; Thu, 17 Dec 2015 07:09:51 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 18618BEB5; Thu, 17 Dec 2015 15:09:49 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VYiopwFcVdK0; Thu, 17 Dec 2015 15:09:47 +0000 (GMT)
Received: from [10.87.48.95] (unknown [86.46.31.96]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id BBBE2BE8F; Thu, 17 Dec 2015 15:09:46 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1450364987; bh=o+m/WqBNvefCjLroUytRNTdWtOX6HkIZHo5lezWgBbQ=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=pKmecPPxgCqBKSXwuTf0G9htby5papQmsH2828PlhtQtxz5B7Zk2iR/4/fISxXw9V X2MrhvdxBht/yETskuHzqnTbWvKm8JIqLS9I/sI6PHG5jXz0idhGlh15fZ/MvelRdS jPSgOWYwe9aTdN9Ro7lOy1bfRiwI5kpZD0wgkuQk=
To: Kathleen Moriarty <Kathleen.Moriarty.ietf@gmail.com>, The IESG <iesg@ietf.org>
References: <20151217145835.20836.344.idtracker@ietfa.amsl.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <5672D03A.8050609@cs.tcd.ie>
Date: Thu, 17 Dec 2015 15:09:46 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <20151217145835.20836.344.idtracker@ietfa.amsl.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dJGCHmSc-wRRR9UYGfYiDvmiWXw>
Cc: draft-ietf-tls-cached-info@ietf.org, tls-chairs@ietf.org, tls@ietf.org
Subject: Re: [TLS] Kathleen Moriarty's Yes on draft-ietf-tls-cached-info-20: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Dec 2015 15:09:54 -0000


On 17/12/15 14:58, Kathleen Moriarty wrote:
> Kathleen Moriarty has entered the following ballot position for
> draft-ietf-tls-cached-info-20: Yes
> 
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
> 
> 
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
> 
> 
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-cached-info/
> 
> 
> 
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
> 
> Just a quick comment, sorry for asking this late and I won't hold up on
> it either, just want to raise the question without quite enough time to
> research it all.
> 
> I see the SHA-256 truncation is just 32 bits.  In other applications,
> about half is what is typically recommended.  I know you are trying to
> cut on space, but will problems arise from this shorter value?

Nah, I think this one's ok. IIUC, the result of a collision is
just a handshake fail, and then presumably recovery when they
ditch the cached stuff. Section 5 describes this.

S.


> 
>