Re: [TLS] SHA-1 vs. FNV-1

"Kemp, David P." <DPKemp@missi.ncsc.mil> Mon, 10 May 2010 17:36 UTC

Return-Path: <DPKemp@missi.ncsc.mil>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F3F1B3A6A75 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:36:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.078
X-Spam-Level:
X-Spam-Status: No, score=-4.078 tagged_above=-999 required=5 tests=[AWL=-0.079, BAYES_50=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WV0+4EdZ1fMK for <tls@core3.amsl.com>; Mon, 10 May 2010 10:36:01 -0700 (PDT)
Received: from stingray.missi.ncsc.mil (stingray.missi.ncsc.mil [144.51.50.20]) by core3.amsl.com (Postfix) with ESMTP id 0ABDE3A6A79 for <tls@ietf.org>; Mon, 10 May 2010 10:32:39 -0700 (PDT)
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
X-MimeOLE: Produced By Microsoft Exchange V6.5
Date: Mon, 10 May 2010 13:32:21 -0400
Message-ID: <201005101732.o4AHWOVL013270@stingray.missi.ncsc.mil>
In-Reply-To: <AANLkTilxAop3SLbt0UY1XISpGPcFjQZTlaAMs72DEEbJ@mail.gmail.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] SHA-1 vs. FNV-1
Thread-Index: AcrwZGugSX69OS7lTruq5Ut5xqU7uQAAIryQ
References: <AANLkTilIrrrmoq9Ji0ZA0SVfStSuUBIxPqtTmBYNTiQT@mail.gmail.com><C80DB5EC.A556%uri@ll.mit.edu> <AANLkTilxAop3SLbt0UY1XISpGPcFjQZTlaAMs72DEEbJ@mail.gmail.com>
From: "Kemp, David P." <DPKemp@missi.ncsc.mil>
To: tls@ietf.org
X-OriginalArrivalTime: 10 May 2010 17:33:36.0562 (UTC) FILETIME=[EBB99920:01CAF066]
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:36:02 -0000

-----Original Message-----
From: Eric Rescorla

> The claim that SHA-1 is too slow to hash a tiny piece of data
> which would need to be hashed multiple times in the handshake
> computation doesn't strike me as even remotely plausible.

Truly implausible: the notion that 5 lines of code is considered
"cruft", while 10 years from now a big algorithm that long ago went the
way of MD4 will not be so considered.

I know you know elegance when you see it, so just give up and admit it.

Dave