Re: [TLS] SHA-1 vs. FNV-1

Stefan Santesson <stefan@aaa-sec.com> Mon, 10 May 2010 17:02 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 057003A6857 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:02:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.009
X-Spam-Level:
X-Spam-Status: No, score=-1.009 tagged_above=-999 required=5 tests=[AWL=2.240, BAYES_00=-2.599, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nOSVGQrAHC+I for <tls@core3.amsl.com>; Mon, 10 May 2010 10:02:39 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id DF0E23A6887 for <tls@ietf.org>; Mon, 10 May 2010 10:02:38 -0700 (PDT)
Received: from s19.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id 059E6379DBC for <tls@ietf.org>; Mon, 10 May 2010 19:02:25 +0200 (CEST)
Received: (qmail 67324 invoked from network); 10 May 2010 17:02:18 -0000
Received: from unknown (HELO [192.168.1.3]) (stefan@fiddler.nu@[85.235.2.114]) (envelope-sender <stefan@aaa-sec.com>) by s19.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <ekr@rtfm.com>; 10 May 2010 17:02:18 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Mon, 10 May 2010 19:02:17 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Eric Rescorla <ekr@rtfm.com>, "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
Message-ID: <C80E08B9.AAC8%stefan@aaa-sec.com>
Thread-Topic: [TLS] SHA-1 vs. FNV-1
Thread-Index: AcrwYotrKAk27bANt0+RS+oBWvRJ5A==
In-Reply-To: <AANLkTilIrrrmoq9Ji0ZA0SVfStSuUBIxPqtTmBYNTiQT@mail.gmail.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:02:40 -0000

On 10-05-10 6:58 PM, "Eric Rescorla" <ekr@rtfm.com> wrote:

> The requirement is to explain why this is a non-crypto purpose. That's
> where the analysis comes in.

This is in the security considerations section.
Do we need more?

/Stefan