Re: [TLS] First TLS cached information draft posted

Stefan Santesson <stefan@aaa-sec.com> Fri, 05 June 2009 17:04 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6F0C33A68F2 for <tls@core3.amsl.com>; Fri, 5 Jun 2009 10:04:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.016
X-Spam-Level:
X-Spam-Status: No, score=-2.016 tagged_above=-999 required=5 tests=[AWL=0.233, BAYES_00=-2.599, HELO_EQ_SE=0.35]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sjJQi4f-2dW3 for <tls@core3.amsl.com>; Fri, 5 Jun 2009 10:04:22 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.95.112]) by core3.amsl.com (Postfix) with ESMTP id 4F86A3A68C9 for <TLS@ietf.org>; Fri, 5 Jun 2009 10:04:22 -0700 (PDT)
Received: (qmail 5544 invoked from network); 5 Jun 2009 17:04:29 -0000
Received: from s34.loopia.se (HELO s42.loopia.se) ([194.9.94.70]) (envelope-sender <stefan@aaa-sec.com>) by s87.loopia.se (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <TLS@ietf.org>; 5 Jun 2009 17:04:29 -0000
Received: (qmail 33514 invoked from network); 5 Jun 2009 17:04:22 -0000
Received: from 213-64-142-21-no153.business.telia.com (HELO [192.168.0.17]) (stefan@fiddler.nu@[213.64.142.21]) (envelope-sender <stefan@aaa-sec.com>) by s42.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <simon@josefsson.org>; 5 Jun 2009 17:04:22 -0000
User-Agent: Microsoft-Entourage/12.17.0.090302
Date: Fri, 05 Jun 2009 19:04:22 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <C64F1CB6.278D%stefan@aaa-sec.com>
Thread-Topic: First TLS cached information draft posted
Thread-Index: Acnl/6vjK7l0ISAUJESeaAbYqsB53Q==
In-Reply-To: <87vdnavowa.fsf@mocca.josefsson.org>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: TLS wg <TLS@ietf.org>
Subject: Re: [TLS] First TLS cached information draft posted
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jun 2009 17:04:23 -0000

Simon,

The specification allows you to specify and use any hash algorithm that is
supported by the TLS hash algorithm registry.

SHA-1 is the only MUST support algorithm, and I think that is correct.

/Stefan


On 09-06-05 2:36 PM, "Simon Josefsson" <simon@josefsson.org> wrote:

> A minor discussion would be whether adding support for SHA-256/384/512
> is worthwhile, but I don't feel strongly either way.