Re: [TLS] SHA-1 vs. FNV-1

Stefan Santesson <stefan@aaa-sec.com> Mon, 10 May 2010 17:26 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6AC613A6A79 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:26:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.382
X-Spam-Level:
X-Spam-Status: No, score=-1.382 tagged_above=-999 required=5 tests=[AWL=1.867, BAYES_00=-2.599, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yo5KY8xib063 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:26:05 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id AC1E03A6BE4 for <tls@ietf.org>; Mon, 10 May 2010 10:22:01 -0700 (PDT)
Received: from s128.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 49EEA28C43E for <tls@ietf.org>; Mon, 10 May 2010 19:21:56 +0200 (CEST)
Received: (qmail 47757 invoked from network); 10 May 2010 17:21:49 -0000
Received: from unknown (HELO [192.168.1.3]) (stefan@fiddler.nu@[85.235.2.114]) (envelope-sender <stefan@aaa-sec.com>) by s128.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <ekr@rtfm.com>; 10 May 2010 17:21:49 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Mon, 10 May 2010 19:21:45 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Eric Rescorla <ekr@rtfm.com>
Message-ID: <C80E0D49.AAD2%stefan@aaa-sec.com>
Thread-Topic: [TLS] SHA-1 vs. FNV-1
Thread-Index: AcrwZUOZ+cUSfQnhR0G7TNn/WUnhhA==
In-Reply-To: <AANLkTilUXE54ZhTo6FoOacxukVIDeNHuqsnW8J-HEv0i@mail.gmail.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:26:06 -0000

On 10-05-10 7:03 PM, "Eric Rescorla" <ekr@rtfm.com> wrote:

> On Mon, May 10, 2010 at 10:02 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:
>> On 10-05-10 6:58 PM, "Eric Rescorla" <ekr@rtfm.com> wrote:
>> 
>>> The requirement is to explain why this is a non-crypto purpose. That's
>>> where the analysis comes in.
>> 
>> This is in the security considerations section.
>> Do we need more?
> 
> In that case, I fail to see how the argument that SHA-1 requires some whole
> other layer of explanation has any force at all.
> 

It has for a fact been hard to get an agreement on this list to use SHA-1
for several reasons already mentioned.
Using FNV was an attempt to find a working solution that would be acceptable
to everyone.

I'm prepared to go with the choice the list can agree on, I still personally
prefer FNV.

/Stefan