Re: [TLS] Consensus Call: FNV vs SHA1

Simon Josefsson <simon@josefsson.org> Tue, 11 May 2010 16:19 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 43D0B3A6A80 for <tls@core3.amsl.com>; Tue, 11 May 2010 09:19:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.371
X-Spam-Level:
X-Spam-Status: No, score=-2.371 tagged_above=-999 required=5 tests=[AWL=0.228, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5e4eR+Ndz4OP for <tls@core3.amsl.com>; Tue, 11 May 2010 09:19:51 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id D68773A6A09 for <tls@ietf.org>; Tue, 11 May 2010 09:19:49 -0700 (PDT)
Received: from mocca (c80-216-25-148.bredband.comhem.se [80.216.25.148]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o4BGJS9c012059 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Tue, 11 May 2010 18:19:30 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Nicolas Williams <Nicolas.Williams@oracle.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE50A43B479@xmb-sjc-225.amer.cisco.com> <20100511160434.GK9429@oracle.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100511:tls@ietf.org::zLojnIt8qvRy7Eax:76eb
X-Hashcash: 1:22:100511:jsalowey@cisco.com::kJgp6/NYUH9k0yR6:EnsU
X-Hashcash: 1:22:100511:nicolas.williams@oracle.com::GN3HG+HI6ddDTmn7:rwoo
Date: Tue, 11 May 2010 18:19:28 +0200
In-Reply-To: <20100511160434.GK9429@oracle.com> (Nicolas Williams's message of "Tue, 11 May 2010 11:04:35 -0500")
Message-ID: <87y6fqv2b3.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96 at yxa-v
X-Virus-Status: Clean
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call: FNV vs SHA1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 May 2010 16:19:53 -0000

Nicolas Williams <Nicolas.Williams@oracle.com> writes:

> On Mon, May 10, 2010 at 10:39:28AM -0700, Joseph Salowey (jsalowey) wrote:
>> I don't see much new being added to this discussion at this point.  I'd
>> like to close on this.  If you have an opinion please indicate if:
>> 
>> a) You favor SHA-1
>> b) You favor FNV-1a
>
> Subsequent discussion shows that hash collisions are a problem for this
> protocol, though not a security problem.  As such I believe that (b) is
> now out of order, and therefore I now favor (a), with less or no
> truncation.

I'd like to see the document nail down what properties is required from
the digest, and explain the hash collision problem.  If hash collisions
really is a problem, that prompts the old question if we need hash
agility after all.  It isn't clear to me that moving from FNV-1a to
SHA-1 actually improves anything wrt collisions.

/Simon