Re: [TLS] FNV versus SHA-1 in cached info

Simon Josefsson <simon@josefsson.org> Fri, 07 May 2010 11:27 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9B1A83A6B26 for <tls@core3.amsl.com>; Fri, 7 May 2010 04:27:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.489
X-Spam-Level:
X-Spam-Status: No, score=-2.489 tagged_above=-999 required=5 tests=[AWL=0.110, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6U-OzMJxbJrg for <tls@core3.amsl.com>; Fri, 7 May 2010 04:27:03 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 7A8FE3A6C57 for <tls@ietf.org>; Fri, 7 May 2010 04:24:47 -0700 (PDT)
Received: from mocca (c80-216-25-148.bredband.comhem.se [80.216.25.148]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o47BOJ6L009184 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Fri, 7 May 2010 13:24:23 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Stefan Santesson <stefan@aaa-sec.com>
References: <C809C29C.A99B%stefan@aaa-sec.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100507:stefan@aaa-sec.com::1VaaW7F5xsNOz4hm:6KHB
X-Hashcash: 1:22:100507:tls@ietf.org::dIu+JfwylwP077bH:UHwz
Date: Fri, 07 May 2010 13:24:18 +0200
In-Reply-To: <C809C29C.A99B%stefan@aaa-sec.com> (Stefan Santesson's message of "Fri, 07 May 2010 13:14:04 +0200")
Message-ID: <87vdb0vtst.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96 at yxa-v
X-Virus-Status: Clean
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] FNV versus SHA-1 in cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 May 2010 11:27:04 -0000

Stefan Santesson <stefan@aaa-sec.com> writes:

> I would not have any problem with using SHA-1 if it could be used with no
> agility what so ever. But I seriously doubt that this will be accepted and
> for that reason I would like to keep FNV.

I also prefer to use FNV here.

Organizations are performing review of how MD5 and eventually SHA-1 are
used in their code bases, and this is costly.  If we know when designing
a protocol that the normal cryptographic properties are not essential,
and that an algorithm like FNV will suffice, it saves everyone the costs
associated with that review.  This is only one argument for FNV, there
are others.

I wish we used something like FNV instead of SHA-1 in SASL GS2, the use
there also do not require cryptographic properties.

/Simon