Re: [TLS] SHA-1 vs. FNV-1

Eric Rescorla <ekr@rtfm.com> Sun, 09 May 2010 20:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9F5613A6918 for <tls@core3.amsl.com>; Sun, 9 May 2010 13:53:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.221
X-Spam-Level:
X-Spam-Status: No, score=-0.221 tagged_above=-999 required=5 tests=[AWL=-0.103, BAYES_20=-0.74, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XlPZpCwL4xFY for <tls@core3.amsl.com>; Sun, 9 May 2010 13:53:48 -0700 (PDT)
Received: from mail-yw0-f173.google.com (mail-yw0-f173.google.com [209.85.211.173]) by core3.amsl.com (Postfix) with ESMTP id C89663A68C0 for <tls@ietf.org>; Sun, 9 May 2010 13:53:48 -0700 (PDT)
Received: by ywh3 with SMTP id 3so594745ywh.31 for <tls@ietf.org>; Sun, 09 May 2010 13:53:33 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.90.20.24 with SMTP id 24mr1270158agt.131.1273438412906; Sun, 09 May 2010 13:53:32 -0700 (PDT)
Received: by 10.90.25.1 with HTTP; Sun, 9 May 2010 13:53:32 -0700 (PDT)
In-Reply-To: <C80C5782.AA38%stefan@aaa-sec.com>
References: <w2sd3aa5d01005080804tbe8fdfdey77b5add371adfb8e@mail.gmail.com> <C80C5782.AA38%stefan@aaa-sec.com>
Date: Sun, 09 May 2010 13:53:32 -0700
Message-ID: <t2yd3aa5d01005091353iff713e4awf0b06b0b1570648@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: tls@ietf.org
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 May 2010 20:53:49 -0000

On Sun, May 9, 2010 at 3:13 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:
> How relevant is it that calling SHA-1 one is easier, when implementing FNV
> is about as hard as writing this e-mail?

I feel like I'm repeating myself.

It's not purely a matter of easier but also of having less cruft in the system.

Really, given that the security analysis for why you don't need a secure
hash needs to be written in any case, and that we're NOT using MD5
but rather SHA-1, I don't see that the argument you're presenting
for deviating from our standard SHA-1 using practice is compelling at
all.

-Ekr