Re: [TLS] FNV versus SHA-1 in cached info

"Kemp, David P." <DPKemp@missi.ncsc.mil> Fri, 07 May 2010 20:51 UTC

Return-Path: <DPKemp@missi.ncsc.mil>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5E6913A6908 for <tls@core3.amsl.com>; Fri, 7 May 2010 13:51:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.11
X-Spam-Level:
X-Spam-Status: No, score=-4.11 tagged_above=-999 required=5 tests=[AWL=-0.111, BAYES_50=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7RzaJIGSIw85 for <tls@core3.amsl.com>; Fri, 7 May 2010 13:51:21 -0700 (PDT)
Received: from stingray.missi.ncsc.mil (stingray.missi.ncsc.mil [144.51.50.20]) by core3.amsl.com (Postfix) with ESMTP id 6F6EC3A69A2 for <tls@ietf.org>; Fri, 7 May 2010 13:51:21 -0700 (PDT)
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: quoted-printable
Date: Fri, 07 May 2010 16:51:02 -0400
Message-ID: <201005072051.o47Kp4fO028679@stingray.missi.ncsc.mil>
In-Reply-To: <20100507202055.GK9429@oracle.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] FNV versus SHA-1 in cached info
Thread-Index: AcruIutsGab6KT1PR3OYvgUu1te8qAAAa7wQ
References: <C809D93D.A4C1%uri@ll.mit.edu> <C80A3D80.A9E5%stefan@aaa-sec.com> <20100507202055.GK9429@oracle.com>
From: "Kemp, David P." <DPKemp@missi.ncsc.mil>
To: tls@ietf.org
X-OriginalArrivalTime: 07 May 2010 20:52:15.0406 (UTC) FILETIME=[2CAB9CE0:01CAEE27]
Subject: Re: [TLS] FNV versus SHA-1 in cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 May 2010 20:51:22 -0000

> [Nico] By accepting that "hash agility" goes with
> "cryptographic hash function" even when you don't need
> nor depend on its cryptographic properties you've simply
> caused yourself to do a sizeable amount of pointless work (FNV).

What work is involved in bringing a 5 LOC algorithm like FNV into
greater visibility and use?  Hardly any -- certainly not a sizeable
amount, and certainly not pointless.  Having identified an optimal
solution (small, fast, sufficient), it would now be a step
backwards to switch to a sub-optimal solution (larger, slower,
more-than-sufficient).


> [Simon] If we know when designing a protocol that the normal
> cryptographic properties are not essential, and that an algorithm
> like FNV will suffice, it saves everyone the costs associated with
> that review.  This is only one argument for FNV, there are others.

Yes.


Dave