Re: [TLS] SHA-1 vs. FNV-1

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Mon, 10 May 2010 17:45 UTC

Return-Path: <prvs=274601dc97=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1704A3A6A4E for <tls@core3.amsl.com>; Mon, 10 May 2010 10:45:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.49
X-Spam-Level:
X-Spam-Status: No, score=-5.49 tagged_above=-999 required=5 tests=[AWL=0.357, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CEPbMuo8KMIJ for <tls@core3.amsl.com>; Mon, 10 May 2010 10:45:35 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id 08FEA3A6A73 for <tls@ietf.org>; Mon, 10 May 2010 10:42:20 -0700 (PDT)
Received: from LLE2K7-HUB02.mitll.ad.local (LLE2K7-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o4AHg7Se008632; Mon, 10 May 2010 13:42:07 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 10 May 2010 13:42:05 -0400
Thread-Topic: [TLS] SHA-1 vs. FNV-1
Thread-Index: AcrwZGkEvrAogyTzSWa300QYd88gsgAA7HCF
Message-ID: <C80DBDAD.A565%uri@ll.mit.edu>
In-Reply-To: <AANLkTilxAop3SLbt0UY1XISpGPcFjQZTlaAMs72DEEbJ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.4.0.100208
acceptlanguage: en-US
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-05-10_07:2010-02-06, 2010-05-10, 2010-05-10 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-0908210000 definitions=main-1005100129
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:45:36 -0000

Eric,

My apologies - I indeed misunderstood your argument. Yes an explanation
would be required in any case - I agree.

Honestly I still think that use of SHA-1 here is not justifiable.

My vote is for FNV. I'm OK with whatever brings the consensus.

Tnx!

On 5/10/10  13:15 , "Eric Rescorla" <ekr@rtfm.com> wrote:

> On Mon, May 10, 2010 at 10:09 AM, Blumenthal, Uri - 0668 - MITLL
> <uri@ll.mit.edu> wrote:
>> On 5/10/10  12:58 , "Eric Rescorla" <ekr@rtfm.com> wrote:
>>> On Mon, May 10, 2010 at 9:55 AM, Blumenthal, Uri - 0668 - MITLL
>>> <uri@ll.mit.edu> wrote:
>>>> I see absolutely no need to justify use of non-crypto algorithms for
>>>> non-crypto purposes. "It's faster" would be all I'd care to say on the
>>>> subject.
>>> 
>>> The requirement is to explain why this is a non-crypto purpose. That's
>>> where the analysis comes in.
>> 
>> If there's even a hint that the usage could relate to security mechanisms -
>> doesn't it mean that SHA-1 MUST be forbidden, and at least SHA256 should be
>> mandated instead?
>> 
>> We seem to be juggling with this back and forth:
> 
> You misunderstand me. The argument for not using SHA-1 (apparently) is
> that people feel the need to then explain why it's safe to use here. My
> point is that this explanation needs to exist in any case and so we might
> as well use the common hash, namely SHA-1.
> 
> 
>> - either this is security-related - then SHA-1 is not suitable and MUST be
>> replaced with a currently-approved SECURE hash algorithm such as SHA256, or
> 
> No, this isn't the case.
> 
> 
>> - it is not security-related - then SHA-1 is too slow and SHOULD be replaced
>> with a faster algorithm.
> 
> The claim that SHA-1 is too slow to hash a tiny piece of data which would need
> to be hashed multiple times in the handshake computation doesn't strike
> me as even remotely plausible.
> 
> -Ekr

-- 
Regards,
Uri