Re: [TLS] SHA-1 vs. FNV-1

Simon Josefsson <simon@josefsson.org> Mon, 10 May 2010 16:58 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 134BE3A6887 for <tls@core3.amsl.com>; Mon, 10 May 2010 09:58:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.395
X-Spam-Level:
X-Spam-Status: No, score=-2.395 tagged_above=-999 required=5 tests=[AWL=0.204, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uSQmqQyl4PTd for <tls@core3.amsl.com>; Mon, 10 May 2010 09:57:59 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id EFD373A687E for <tls@ietf.org>; Mon, 10 May 2010 09:57:58 -0700 (PDT)
Received: from mocca (c80-216-25-148.bredband.comhem.se [80.216.25.148]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o4AGvbH2007699 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 10 May 2010 18:57:39 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Eric Rescorla <ekr@rtfm.com>
References: <20100509211958.19EB528C0E8@core3.amsl.com> <4BE835C3.9050105@extendedsubset.com> <AANLkTiltmKBHmmRUVdWrghD9DlSk4htVW6QX7P_cDo9C@mail.gmail.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100510:ekr@rtfm.com::eKqOq6NHhY3Vi2KG:AYlp
X-Hashcash: 1:22:100510:tls@ietf.org::OLKqGY9Pl7+jUya8:8/bx
X-Hashcash: 1:22:100510:marsh@extendedsubset.com::dQCnpzjj4OmtoHQG:5R6d
Date: Mon, 10 May 2010 18:57:37 +0200
In-Reply-To: <AANLkTiltmKBHmmRUVdWrghD9DlSk4htVW6QX7P_cDo9C@mail.gmail.com> (Eric Rescorla's message of "Mon, 10 May 2010 09:41:25 -0700")
Message-ID: <87vdav66f2.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96 at yxa-v
X-Virus-Status: Clean
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 16:58:00 -0000

Eric Rescorla <ekr@rtfm.com> writes:

> Again, SHA-1 is simply the default hash algorithm people use at this
> point.

Define "people"?  As far as I can tell, SHA-256 is the "default hash
algorithm" many people use, and SHA-1 and MD5 is used only when
backwards compatibility is required (which, admittedly, is very often).

Not long ago, MD4 was included in the set of hash functions that had to
be supported for backwards compatibility.  Fortunately, I rarely find
myself needing a MD4 implementation today.  (Although I happened to need
one for a project last week, and couldn't assume the system crypto
libraries provided it because MD4 is often disabled...  I predict that
MD5 and SHA1 will go the same way eventually.)

/Simon