[TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call: FNV vs SHA1)

Nicolas Williams <Nicolas.Williams@oracle.com> Mon, 10 May 2010 21:41 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0572B3A6A58 for <tls@core3.amsl.com>; Mon, 10 May 2010 14:41:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.705
X-Spam-Level:
X-Spam-Status: No, score=-4.705 tagged_above=-999 required=5 tests=[AWL=1.893, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GdlWMKFIlf29 for <tls@core3.amsl.com>; Mon, 10 May 2010 14:41:25 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 6DB733A69FC for <tls@ietf.org>; Mon, 10 May 2010 14:41:23 -0700 (PDT)
Received: from rcsinet13.oracle.com (rcsinet13.oracle.com [148.87.113.125]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4ALf0Ok021952 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 10 May 2010 21:41:01 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by rcsinet13.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4AKbQ5X009074; Mon, 10 May 2010 21:40:59 GMT
Received: from abhmt006.oracle.com by acsmt355.oracle.com with ESMTP id 252770631273527570; Mon, 10 May 2010 14:39:30 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Mon, 10 May 2010 14:39:29 -0700
Date: Mon, 10 May 2010 16:39:25 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Message-ID: <20100510213924.GY9429@oracle.com>
References: <p06240816c80e266db104@[10.20.30.158]> <C80E4808.AB1E%stefan@aaa-sec.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <C80E4808.AB1E%stefan@aaa-sec.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: rcsinet13.oracle.com [148.87.113.125]
X-CT-RefId: str=0001.0A090207.4BE87D70.0056:SCFMA4539811,ss=1,fgs=0
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, tls@ietf.org
Subject: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call: FNV vs SHA1)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 21:41:26 -0000

On Mon, May 10, 2010 at 11:32:24PM +0200, Stefan Santesson wrote:
> I'm OK with everything Nico suggests with respect to FNV (If Joe is fine
> with an informational reference to a web page)

There are many examples of informational references to non-IETF,
non-standard documents.  For example, BCP0106 (remember the RNG thread?)
has an informational reference to "Turbid" in the form of a URL that is
clearly not stable in the same way that an RFC number is.  If you look
around you'll find many information references in RFC to I-Ds (usually
labeled "work in progress").

> On the last question I think the correct answer is: Yes it is possible to do
> a variant of the protocol without a hash function but it does not make the
> protocol any better. Rather it make it worse. Both in terms of functionality
> and complexity.

That's just a statement without an argument; I'm unconvinced.  Convince
us.  If you can show that collisions don't result in failure to complete
a TLS handshake successfully then all will be fine, so start there.
Else I think you should explain how a collision-free protocol would be
worse than the current proposal, then we could weigh the two approaches.

Nico
--