Re: [TLS] SHA-1 vs. FNV-1

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Mon, 10 May 2010 17:09 UTC

Return-Path: <prvs=274601dc97=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id DB7843A69B3 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:09:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.439
X-Spam-Level:
X-Spam-Status: No, score=-5.439 tagged_above=-999 required=5 tests=[AWL=0.408, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H86RcOOZc-uG for <tls@core3.amsl.com>; Mon, 10 May 2010 10:09:15 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id D287D3A69C6 for <tls@ietf.org>; Mon, 10 May 2010 10:09:14 -0700 (PDT)
Received: from LLE2K7-HUB02.mitll.ad.local (LLE2K7-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o4AH8wfB014097; Mon, 10 May 2010 13:09:02 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 10 May 2010 13:09:00 -0400
Thread-Topic: [TLS] SHA-1 vs. FNV-1
Thread-Index: AcrwYgCPJrjT2rOOSAK5YkPdX2x9vgAAXsRv
Message-ID: <C80DB5EC.A556%uri@ll.mit.edu>
In-Reply-To: <AANLkTilIrrrmoq9Ji0ZA0SVfStSuUBIxPqtTmBYNTiQT@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.4.0.100208
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-05-10_07:2010-02-06, 2010-05-10, 2010-05-10 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-0908210000 definitions=main-1005100125
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:09:15 -0000

On 5/10/10  12:58 , "Eric Rescorla" <ekr@rtfm.com> wrote:
> On Mon, May 10, 2010 at 9:55 AM, Blumenthal, Uri - 0668 - MITLL
> <uri@ll.mit.edu> wrote:
>> I see absolutely no need to justify use of non-crypto algorithms for
>> non-crypto purposes. "It's faster" would be all I'd care to say on the
>> subject.
> 
> The requirement is to explain why this is a non-crypto purpose. That's
> where the analysis comes in.

If there's even a hint that the usage could relate to security mechanisms -
doesn't it mean that SHA-1 MUST be forbidden, and at least SHA256 should be
mandated instead?

We seem to be juggling with this back and forth:

- either this is security-related - then SHA-1 is not suitable and MUST be
replaced with a currently-approved SECURE hash algorithm such as SHA256, or

- it is not security-related - then SHA-1 is too slow and SHOULD be replaced
with a faster algorithm.

Make up your mind - and mark SHA-1 dead in either case.
-- 
Regards,
Uri