Re: [TLS] Collisions (Re: Consensus Call: FNV vs SHA1)

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Mon, 10 May 2010 21:35 UTC

Return-Path: <prvs=274601dc97=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id C1CBC3A6801 for <tls@core3.amsl.com>; Mon, 10 May 2010 14:35:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.975
X-Spam-Level:
X-Spam-Status: No, score=-5.975 tagged_above=-999 required=5 tests=[AWL=0.623, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rb1OiveDUh55 for <tls@core3.amsl.com>; Mon, 10 May 2010 14:35:35 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id C0FC33A68C0 for <tls@ietf.org>; Mon, 10 May 2010 14:35:34 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o4ALZMQc003160; Mon, 10 May 2010 17:35:22 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: Nicolas Williams <Nicolas.Williams@oracle.com>, Paul Hoffman <paul.hoffman@vpnc.org>
Date: Mon, 10 May 2010 17:35:20 -0400
Thread-Topic: [TLS] Collisions (Re: Consensus Call: FNV vs SHA1)
Thread-Index: AcrwiEUX7rzW7AxQTriwdDNSftUILQAAGtbA
Message-ID: <C80DF458.A5A4%uri@ll.mit.edu>
In-Reply-To: <20100510213035.GX9429@oracle.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.4.0.100208
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-05-10_08:2010-02-06, 2010-05-10, 2010-05-10 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-0908210000 definitions=main-1005100168
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Collisions (Re: Consensus Call: FNV vs SHA1)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 21:35:35 -0000

On 5/10/10  17:30 , "Nicolas Williams" <Nicolas.Williams@oracle.com> wrote:
> ...... Note that I don't see FNV as having a bright future in our
> protocols, so that I'm not concerned about making it easier to use in
> the future.

And you see a bright future for SHA-1???

> I'm, however, concerned that the design of this protocol won't handle
> collisions very well, whether FNV or SHA-1.  At first glance it sure
> looks that way.  And ISTM that there's a better design that is or can be
> impervious to hash collisions.  I could review the document thouroughly
> and convince myself one way or the other, but I'm lazy -- I'd rather
> hear from the authors, then evaluate their explanations.

+1
-- 
Regards,
Uri