Re: [TLS] FNV versus SHA-1 in cached info

Adam Langley <agl@google.com> Fri, 07 May 2010 14:36 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1D8093A67F5 for <tls@core3.amsl.com>; Fri, 7 May 2010 07:36:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.377
X-Spam-Level:
X-Spam-Status: No, score=-103.377 tagged_above=-999 required=5 tests=[BAYES_50=0.001, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NpGLMs0-eeft for <tls@core3.amsl.com>; Fri, 7 May 2010 07:36:13 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 81A603A6857 for <tls@ietf.org>; Fri, 7 May 2010 07:35:32 -0700 (PDT)
Received: from hpaq12.eem.corp.google.com (hpaq12.eem.corp.google.com [172.25.149.12]) by smtp-out.google.com with ESMTP id o47EZGm7011948 for <tls@ietf.org>; Fri, 7 May 2010 07:35:16 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1273242917; bh=KcnlpLAVpjvF3Hdu5K1TDtIWj34=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=L5o9z/cfb5pGXeqI2UK9bUqSsZWlIYCuR73ytsXDdTetIp6dnlq3wgl0XDaNIkgmB osBhjy1ZGq/fcQzjhbMzA==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=rhQby8mLPGHKI1xb6hmMqp5xzsjzWGWNErSWdB98p1La5m2/3CUIJDg5h/RxU+Bdu XcA2eV+qnK59Z7dO0IVeA==
Received: from pvg16 (pvg16.prod.google.com [10.241.210.144]) by hpaq12.eem.corp.google.com with ESMTP id o47EZD0f030915 for <tls@ietf.org>; Fri, 7 May 2010 07:35:15 -0700
Received: by pvg16 with SMTP id 16so495669pvg.36 for <tls@ietf.org>; Fri, 07 May 2010 07:35:13 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.141.4.10 with SMTP id g10mr7881739rvi.8.1273242913593; Fri, 07 May 2010 07:35:13 -0700 (PDT)
Received: by 10.231.28.168 with HTTP; Fri, 7 May 2010 07:35:13 -0700 (PDT)
In-Reply-To: <C809C4C9.A9A0%stefan@aaa-sec.com>
References: <C809C29C.A99B%stefan@aaa-sec.com> <C809C4C9.A9A0%stefan@aaa-sec.com>
Date: Fri, 07 May 2010 10:35:13 -0400
Message-ID: <g2ka84d7bc61005070735l299eac33q5084baa860dbcd9d@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: Stefan Santesson <stefan@aaa-sec.com>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] FNV versus SHA-1 in cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 May 2010 14:36:14 -0000

On Fri, May 7, 2010 at 7:23 AM, Stefan Santesson <stefan@aaa-sec.com> wrote:
> 1) Does FNV do the job to create reasonably unique identifiers of cached
> objects?
> 2) Can FNV be implemented with reasonable expectation of interoperability?
> 3) Is the algorithm free of any IPR and license requirements.
>
> The answer to all three is YES.

Given that FNV has already been written up in the draft, I support its
continued inclusion. Although I viewed the initial reason behind the
switch somewhat critically, on reflection I think its use makes clear
what properties we require of the hash.


AGL