Re: [TLS] FNV versus SHA-1 in cached info

"Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu> Fri, 07 May 2010 18:50 UTC

Return-Path: <prvs=27436d9d74=uri@ll.mit.edu>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id F2AED3A67FF for <tls@core3.amsl.com>; Fri, 7 May 2010 11:50:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.173
X-Spam-Level:
X-Spam-Status: No, score=-5.173 tagged_above=-999 required=5 tests=[AWL=1.425, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cC-3pn27KLor for <tls@core3.amsl.com>; Fri, 7 May 2010 11:50:54 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by core3.amsl.com (Postfix) with ESMTP id 188C43A67EC for <tls@ietf.org>; Fri, 7 May 2010 11:50:54 -0700 (PDT)
Received: from LLE2K7-HUB02.mitll.ad.local (LLE2K7-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id o47Iofdf011802; Fri, 7 May 2010 14:50:41 -0400
From: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
To: Nicolas Williams <Nicolas.Williams@oracle.com>
Date: Fri, 07 May 2010 14:50:37 -0400
Thread-Topic: [TLS] FNV versus SHA-1 in cached info
Thread-Index: AcruCuAmtDBKorKURySKCfXkytFOigAC05VB
Message-ID: <C809D93D.A4C1%uri@ll.mit.edu>
In-Reply-To: <20100507172852.GG9429@oracle.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-Entourage/13.4.0.100208
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=1.12.8161:2.4.5, 1.2.40, 4.0.166 definitions=2010-05-07_02:2010-02-06, 2010-05-07, 2010-05-07 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 ipscore=0 phishscore=0 bulkscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx engine=5.0.0-0908210000 definitions=main-1005070115
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] FNV versus SHA-1 in cached info
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 May 2010 18:50:55 -0000

Well, I have not seen a *convincing* rationale why cryptographically
unsuitable algorithms must not be used in non-cryptographic applications,
and I see no reason why formerly-cryptographic algorithms should be an
exception from the above.


On 5/7/10  13:28 , "Nicolas Williams" <Nicolas.Williams@oracle.com> wrote:

> On Fri, May 07, 2010 at 01:10:40PM -0400, Blumenthal, Uri - 0668 - MITLL
> wrote:
>> For cryptographic purposes agility is critical, and it's obvious.
>> 
>> For non-cryptographic purposes - who cares. Let the implementers figure what
>> works best and "codify" it. If it's SHA - fine. If it's FNV - fine. If it's
>> MD4 - fine. No sense avoiding cryptographically broken algorithms for
>> non-cryptographic use.
> 
> I agree, but it's important to have a rationale for this position.  I
> stated one.  Simon and others have stated rationales for the opposite
> position (that we should not use MD5 nor SHA-1 even when cryptographic
> properties are not required).
> 
> It'd be nice if we didn't have to revisit this every time someone needs
> a non-cryptographic hash function in an Internet protocol.
> 
> Nico

-- 
Regards,
Uri