Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft

Stefan Santesson <stefan@aaa-sec.com> Thu, 25 February 2010 16:55 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C769928C365 for <tls@core3.amsl.com>; Thu, 25 Feb 2010 08:55:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.176
X-Spam-Level:
X-Spam-Status: No, score=-2.176 tagged_above=-999 required=5 tests=[AWL=0.073, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id az4Pbl-3G9fX for <tls@core3.amsl.com>; Thu, 25 Feb 2010 08:55:59 -0800 (PST)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.114]) by core3.amsl.com (Postfix) with ESMTP id BE2E028C12E for <tls@ietf.org>; Thu, 25 Feb 2010 08:55:58 -0800 (PST)
Received: from s29.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 585133746FF for <tls@ietf.org>; Thu, 25 Feb 2010 17:47:48 +0100 (CET)
Received: (qmail 86440 invoked from network); 25 Feb 2010 16:47:42 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.16]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s29.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <simon@josefsson.org>; 25 Feb 2010 16:47:42 -0000
User-Agent: Microsoft-Entourage/12.23.0.091001
Date: Thu, 25 Feb 2010 17:47:40 +0100
From: Stefan Santesson <stefan@aaa-sec.com>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <C7AC683C.8960%stefan@aaa-sec.com>
Thread-Topic: draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
Thread-Index: Acq2Oj4equyxXkDr0EezzQKQaBeEww==
In-Reply-To: <87tyt5cr0b.fsf@mocca.josefsson.org>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: "Kemp, David P." <DPKemp@missi.ncsc.mil>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-ietf-tls-cached-info-02 / New "Fast-Track" draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2010 16:55:59 -0000

Simon,

Note that the requirement is MUST support, it is not MUST use.
It is perfectly allowed to use SHA-256.

Does that solve your concern?

On 10-02-25 3:46 PM, "Simon Josefsson" <simon@josefsson.org> wrote:

> Stefan Santesson <stefan@aaa-sec.com> writes:
> 
>> I think this issue is blown totally out of any reasonable proportions.
>> 
>> This is not the first time a hash is used to provide an identifier where no
>> strong collision resistance is required. I don't want to break my back to
>> avoid using a perfectly suitable hash algorithm just for political reasons.
> 
> I agree that the political reasons shouldn't be a serious concern here.
> 
> There is still the technical concern that at some point in the future
> SHA-1 may no longer be easily available in libraries and we want to
> transition to some other algorithm.  Algorithm agility is useful even
> for non-crypto algorithms.
> 
> Here is a proposal: Say SHA-1 is a MUST when TLS < 1.2 is negotiated but
> later TLS versions MUST use the same hash as the one used by the PRF?
> 
> Btw, is the intention that cached info can be used with TLS versions <
> 1.2?  If it is only for TLS >= 1.2, then SHA-256 seems to make more
> sense than SHA-1 because TLS 1.2 uses SHA-256.
> 
> /Simon