Re: [TLS] FNV versus SHA-1 in cached info

Nicolas Williams <Nicolas.Williams@oracle.com> Fri, 07 May 2010 17:29 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B1C9E3A65A6 for <tls@core3.amsl.com>; Fri, 7 May 2010 10:29:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.532
X-Spam-Level:
X-Spam-Status: No, score=-2.532 tagged_above=-999 required=5 tests=[AWL=0.066, BAYES_00=-2.599, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lE6Pa789DulG for <tls@core3.amsl.com>; Fri, 7 May 2010 10:29:41 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id C02593A63C9 for <tls@ietf.org>; Fri, 7 May 2010 10:29:41 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o47HTN03004481 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Fri, 7 May 2010 17:29:26 GMT
Received: from acsmt354.oracle.com (acsmt354.oracle.com [141.146.40.154]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o47F3j6M019637; Fri, 7 May 2010 17:29:22 GMT
Received: from abhmt016.oracle.com by acsmt354.oracle.com with ESMTP id 223513541273253338; Fri, 07 May 2010 10:28:58 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Fri, 07 May 2010 10:28:57 -0700
Date: Fri, 07 May 2010 12:28:52 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
Message-ID: <20100507172852.GG9429@oracle.com>
References: <20100507162620.GD9429@oracle.com> <C809C1D0.A4B5%uri@ll.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <C809C1D0.A4B5%uri@ll.mit.edu>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090201.4BE44DF6.0231:SCFMA922111,ss=1,fgs=0
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] FNV versus SHA-1 in cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 May 2010 17:29:42 -0000

On Fri, May 07, 2010 at 01:10:40PM -0400, Blumenthal, Uri - 0668 - MITLL wrote:
> For cryptographic purposes agility is critical, and it's obvious.
> 
> For non-cryptographic purposes - who cares. Let the implementers figure what
> works best and "codify" it. If it's SHA - fine. If it's FNV - fine. If it's
> MD4 - fine. No sense avoiding cryptographically broken algorithms for
> non-cryptographic use.

I agree, but it's important to have a rationale for this position.  I
stated one.  Simon and others have stated rationales for the opposite
position (that we should not use MD5 nor SHA-1 even when cryptographic
properties are not required).

It'd be nice if we didn't have to revisit this every time someone needs
a non-cryptographic hash function in an Internet protocol.

Nico
--