Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call: FNV vs SHA1)

Stefan Santesson <stefan@aaa-sec.com> Mon, 10 May 2010 22:58 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 887FF3A68E9 for <tls@core3.amsl.com>; Mon, 10 May 2010 15:58:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.563
X-Spam-Level:
X-Spam-Status: No, score=-2.563 tagged_above=-999 required=5 tests=[AWL=0.686, BAYES_00=-2.599, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O0KbAKZtyjBQ for <tls@core3.amsl.com>; Mon, 10 May 2010 15:58:36 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id B7D373A6864 for <tls@ietf.org>; Mon, 10 May 2010 15:58:36 -0700 (PDT)
Received: from s24.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id D771528F129 for <tls@ietf.org>; Tue, 11 May 2010 00:58:33 +0200 (CEST)
Received: (qmail 60575 invoked from network); 10 May 2010 22:58:21 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.16]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s24.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <Nicolas.Williams@oracle.com>; 10 May 2010 22:58:21 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Tue, 11 May 2010 00:58:20 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Nicolas Williams <Nicolas.Williams@oracle.com>
Message-ID: <C80E5C2C.AB3A%stefan@aaa-sec.com>
Thread-Topic: Collisions (Re: Nico's suggestions - Re: [TLS] Consensus Call: FNV vs SHA1)
Thread-Index: AcrwlEjCUDBKoMBMiUKAj6UnTOO53Q==
In-Reply-To: <20100510223445.GD9429@oracle.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call: FNV vs SHA1)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 22:58:37 -0000

On 10-05-11 12:34 AM, "Nicolas Williams" <Nicolas.Williams@oracle.com>
wrote:

>> I would expect this to be totally transparent to a client application above
>> the socket.
> 
> Really?  So TLS libraries can do N>=1 failed handshakes without the
> application noticing, without re-doing the TCP (or whatever) connection?
> What about DTLS?


I would expect the logic deciding whether to cache or not, to be transparent
to the application.

/Stefan