Re: [TLS] SHA-1 vs. FNV-1

Eric Rescorla <ekr@rtfm.com> Mon, 10 May 2010 17:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 13F0E3A6A11 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:04:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.558
X-Spam-Level:
X-Spam-Status: No, score=-1.558 tagged_above=-999 required=5 tests=[AWL=0.419, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oSExjj9lXgtr for <tls@core3.amsl.com>; Mon, 10 May 2010 10:04:06 -0700 (PDT)
Received: from mail-gw0-f44.google.com (mail-gw0-f44.google.com [74.125.83.44]) by core3.amsl.com (Postfix) with ESMTP id 49EAB3A6A0F for <tls@ietf.org>; Mon, 10 May 2010 10:04:06 -0700 (PDT)
Received: by gwaa12 with SMTP id a12so2154785gwa.31 for <tls@ietf.org>; Mon, 10 May 2010 10:03:50 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.91.109.2 with SMTP id l2mr1772736agm.53.1273511030413; Mon, 10 May 2010 10:03:50 -0700 (PDT)
Received: by 10.90.25.1 with HTTP; Mon, 10 May 2010 10:03:50 -0700 (PDT)
In-Reply-To: <C80E08B9.AAC8%stefan@aaa-sec.com>
References: <AANLkTilIrrrmoq9Ji0ZA0SVfStSuUBIxPqtTmBYNTiQT@mail.gmail.com> <C80E08B9.AAC8%stefan@aaa-sec.com>
Date: Mon, 10 May 2010 10:03:50 -0700
Message-ID: <AANLkTilUXE54ZhTo6FoOacxukVIDeNHuqsnW8J-HEv0i@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:04:07 -0000

On Mon, May 10, 2010 at 10:02 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:
> On 10-05-10 6:58 PM, "Eric Rescorla" <ekr@rtfm.com> wrote:
>
>> The requirement is to explain why this is a non-crypto purpose. That's
>> where the analysis comes in.
>
> This is in the security considerations section.
> Do we need more?

In that case, I fail to see how the argument that SHA-1 requires some whole
other layer of explanation has any force at all.

-ekr