Re: [TLS] SHA-1 vs. FNV-1

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Sun, 09 May 2010 21:20 UTC

Return-Path: <prvs=2745b19936=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0FA6028C0EA for <tls@core3.amsl.com>; Sun, 9 May 2010 14:20:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.502
X-Spam-Level:
X-Spam-Status: No, score=-5.502 tagged_above=-999 required=5 tests=[AWL=1.097, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3EOxgN+HGF8I for <tls@core3.amsl.com>; Sun, 9 May 2010 14:19:58 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id 19EB528C0E8 for <tls@ietf.org>; Sun, 9 May 2010 14:19:58 -0700 (PDT)
Received: from LLE2K7-HUB02.mitll.ad.local (LLE2K7-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o49LJjam018136; Sun, 9 May 2010 17:19:45 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: "'mike-list@pobox.com'" <mike-list@pobox.com>, "'ekr@rtfm.com'" <ekr@rtfm.com>
Date: Sun, 09 May 2010 17:19:44 -0400
Thread-Topic: [TLS] SHA-1 vs. FNV-1
Thread-Index: Acrvu6LsiN/ePkzpSFKSzWhAWSasmAAAbWgR
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-05-08_02:2010-02-06, 2010-05-08, 2010-05-09 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-0908210000 definitions=main-1005090139
Message-Id: <20100509211958.19EB528C0E8@core3.amsl.com>
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 May 2010 21:20:00 -0000

Mike is correct. As the risk of repeating myself: our current practice of using SHA-1 is dying just like the previous practice of using MD5 (and MD4 before it) is dead. So justifying continuous use of SHA-1 is improper: for security purposes it is broken, and for non-security purposes it's rather slow. The initial drive to move to SHA-1 was based solely on security needs and reasons - which do not apply any more. 

Need more be said?

Regards,
Uri

----- Original Message -----
From: tls-bounces@ietf.org <tls-bounces@ietf.org>
To: Eric Rescorla <ekr@rtfm.com>
Cc: tls@ietf.org <tls@ietf.org>
Sent: Sun May 09 17:07:18 2010
Subject: Re: [TLS] SHA-1 vs. FNV-1

Eric Rescorla wrote:
> 
> Really, given that the security analysis for why you don't need a secure
> hash needs to be written in any case, and that we're NOT using MD5
> but rather SHA-1, I don't see that the argument you're presenting
> for deviating from our standard SHA-1 using practice is compelling at
> all.

Won't there be a push to get rid of SHA-1 from protocols just as there
is for MD5 today?  It seems prudent NOT to use SHA-1 precisely for the
same reason we are not using MD5.

Mike
_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls