Re: [TLS] SHA-1 vs. FNV-1

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Mon, 10 May 2010 16:56 UTC

Return-Path: <prvs=274601dc97=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 616B73A69A4 for <tls@core3.amsl.com>; Mon, 10 May 2010 09:56:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.684
X-Spam-Level:
X-Spam-Status: No, score=-5.684 tagged_above=-999 required=5 tests=[AWL=0.914, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lOCz2d1Ai95Z for <tls@core3.amsl.com>; Mon, 10 May 2010 09:56:09 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id 4A6183A6888 for <tls@ietf.org>; Mon, 10 May 2010 09:56:03 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o4AGtoOi026909; Mon, 10 May 2010 12:55:50 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: Eric Rescorla <ekr@rtfm.com>, Marsh Ray <marsh@extendedsubset.com>
Date: Mon, 10 May 2010 12:55:47 -0400
Thread-Topic: [TLS] SHA-1 vs. FNV-1
Thread-Index: AcrwX6KV22i48j9USDCNvc+MeUm7ogAAgBh1
Message-ID: <C80DB2D3.A54B%uri@ll.mit.edu>
In-Reply-To: <AANLkTiltmKBHmmRUVdWrghD9DlSk4htVW6QX7P_cDo9C@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.4.0.100208
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-05-10_07:2010-02-06, 2010-05-10, 2010-05-10 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-0908210000 definitions=main-1005100123
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 16:56:10 -0000

On 5/10/10  12:41 , "Eric Rescorla" <ekr@rtfm.com> wrote:
>> Additional explanation when a
>> security review legitimately questions the use of deprecated crypto
>> algorithms.
> 
> As I noted previously, that exact explanation will need to be present
> to justify the use of a non-cryptographic hash.

I see absolutely no need to justify use of non-crypto algorithms for
non-crypto purposes. "It's faster" would be all I'd care to say on the
subject.

In fact it's the other way around: those who prefer to use crypto-strength
algorithms for non-crypto purposes - should justify the extra burden it
would cause for applications. This is complicated by another simple fact -
SHA-1 is not an algorithm of "crypto-strength" any more anyway.

P.S. Why would anyone want to keep SHA-1 at this time is beyond me.
-- 
Regards,
Uri