[TLS] SHA-1 vs. FNV-1

Eric Rescorla <ekr@rtfm.com> Sat, 08 May 2010 01:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 37A4A3A67B4 for <tls@core3.amsl.com>; Fri, 7 May 2010 18:06:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.05
X-Spam-Level:
X-Spam-Status: No, score=-0.05 tagged_above=-999 required=5 tests=[AWL=-0.487, BAYES_40=-0.185, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FF5Xx-AFXq65 for <tls@core3.amsl.com>; Fri, 7 May 2010 18:06:32 -0700 (PDT)
Received: from mail-yw0-f194.google.com (mail-yw0-f194.google.com [209.85.211.194]) by core3.amsl.com (Postfix) with ESMTP id 732383A6407 for <tls@ietf.org>; Fri, 7 May 2010 18:06:32 -0700 (PDT)
Received: by ywh32 with SMTP id 32so888383ywh.5 for <tls@ietf.org>; Fri, 07 May 2010 18:06:17 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.91.185.3 with SMTP id m3mr711404agp.79.1273280777301; Fri, 07 May 2010 18:06:17 -0700 (PDT)
Received: by 10.90.25.1 with HTTP; Fri, 7 May 2010 18:06:17 -0700 (PDT)
Date: Fri, 07 May 2010 18:06:17 -0700
Message-ID: <q2wd3aa5d01005071806sf990b093ye3024b6d508b0a15@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
Subject: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 May 2010 01:06:33 -0000

At the IETF meeting, I promised to write something about the hash algorithm
for cached info.

In short, I prefer SHA-1 to FNV-1. FNV-1 introduces a new algorithm for no
reason other than people might be confused about what SHA-1 is doing
in this case. I realize it's simple but calling SHA-1 is even simpler.
We should just call SHA-1 with no agility.

-Ekr