Re: [TLS] SHA-1 vs. FNV-1

Eric Rescorla <ekr@rtfm.com> Mon, 10 May 2010 17:00 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5F03A3A6887 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:00:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.07
X-Spam-Level:
X-Spam-Status: No, score=-1.07 tagged_above=-999 required=5 tests=[AWL=0.907, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2rSrMZNjzoGn for <tls@core3.amsl.com>; Mon, 10 May 2010 10:00:32 -0700 (PDT)
Received: from mail-gy0-f172.google.com (mail-gy0-f172.google.com [209.85.160.172]) by core3.amsl.com (Postfix) with ESMTP id 803D03A6857 for <tls@ietf.org>; Mon, 10 May 2010 10:00:32 -0700 (PDT)
Received: by gyh4 with SMTP id 4so2141160gyh.31 for <tls@ietf.org>; Mon, 10 May 2010 10:00:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.91.161.22 with SMTP id n22mr2272371ago.91.1273510814720; Mon, 10 May 2010 10:00:14 -0700 (PDT)
Received: by 10.90.25.1 with HTTP; Mon, 10 May 2010 10:00:14 -0700 (PDT)
In-Reply-To: <87vdav66f2.fsf@mocca.josefsson.org>
References: <20100509211958.19EB528C0E8@core3.amsl.com> <4BE835C3.9050105@extendedsubset.com> <AANLkTiltmKBHmmRUVdWrghD9DlSk4htVW6QX7P_cDo9C@mail.gmail.com> <87vdav66f2.fsf@mocca.josefsson.org>
Date: Mon, 10 May 2010 10:00:14 -0700
Message-ID: <AANLkTilFDKOzbxZF-h0N0gHBLNW3BIS_Nf7e99VfdjkC@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:00:33 -0000

On Mon, May 10, 2010 at 9:57 AM, Simon Josefsson <simon@josefsson.org> wrote:
> Eric Rescorla <ekr@rtfm.com> writes:
>
>> Again, SHA-1 is simply the default hash algorithm people use at this
>> point.
>
> Define "people"?

Uh, the hash algorithm that's by far in the widest use? Seriously, is
there some question about this in a world where we only added support
for SHA-256 to TLS 1.2 about a  year ago?

-Ekr