Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Adam Langley <agl@google.com> Wed, 03 March 2010 15:00 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id ACA2A28C2F7 for <tls@core3.amsl.com>; Wed, 3 Mar 2010 07:00:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.977
X-Spam-Level:
X-Spam-Status: No, score=-105.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ugR847aqBfcG for <tls@core3.amsl.com>; Wed, 3 Mar 2010 07:00:52 -0800 (PST)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.33.17]) by core3.amsl.com (Postfix) with ESMTP id 924BF28C0F8 for <tls@ietf.org>; Wed, 3 Mar 2010 07:00:50 -0800 (PST)
Received: from spaceape9.eur.corp.google.com (spaceape9.eur.corp.google.com [172.28.16.143]) by smtp-out.google.com with ESMTP id o23F0n3k011103 for <tls@ietf.org>; Wed, 3 Mar 2010 15:00:49 GMT
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1267628450; bh=kYsuj4PO49xTSmDK4o6mauuN8M4=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=rJaP4nKfcAFU6Cv8FQ52DdjjSd0tjq5/pY+AwcuJeZ0WyCUodNUgZx1gX7a6Pqqrr nNa3xQpEvljVCu28DgOMQ==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=om4TdgaZlIFJFcahSgP3lVf1yGEtcTuHN5OYf6tUSE2HViaCG15fQiXWnml+SAhDi riKIQVapt6EHUTtcz41vw==
Received: from pvg2 (pvg2.prod.google.com [10.241.210.130]) by spaceape9.eur.corp.google.com with ESMTP id o23F0liR007295 for <tls@ietf.org>; Wed, 3 Mar 2010 07:00:48 -0800
Received: by pvg2 with SMTP id 2so516944pvg.31 for <tls@ietf.org>; Wed, 03 Mar 2010 07:00:47 -0800 (PST)
MIME-Version: 1.0
Received: by 10.142.208.12 with SMTP id f12mr672600wfg.128.1267628447436; Wed, 03 Mar 2010 07:00:47 -0800 (PST)
In-Reply-To: <C7B4356A.8C72%stefan@aaa-sec.com>
References: <871vg2pbyu.fsf@mocca.josefsson.org> <C7B4356A.8C72%stefan@aaa-sec.com>
Date: Wed, 03 Mar 2010 10:00:47 -0500
Message-ID: <a84d7bc61003030700r691bb5f5ud4dfe9766f07bf75@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Mar 2010 15:00:52 -0000

On Wed, Mar 3, 2010 at 9:48 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:
> Who would object if we select FNV hash instead of a cryptographic hash
> function?

I can't think of any problems.

AGL