Re: [TLS] SHA-1 vs. FNV-1

Eric Rescorla <ekr@rtfm.com> Mon, 10 May 2010 16:58 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4826C3A6A06 for <tls@core3.amsl.com>; Mon, 10 May 2010 09:58:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.168
X-Spam-Level:
X-Spam-Status: No, score=-1.168 tagged_above=-999 required=5 tests=[AWL=0.058, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, SARE_OBFU_ALL=0.751]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qxaIBIpazpS1 for <tls@core3.amsl.com>; Mon, 10 May 2010 09:58:32 -0700 (PDT)
Received: from mail-gw0-f44.google.com (mail-gw0-f44.google.com [74.125.83.44]) by core3.amsl.com (Postfix) with ESMTP id 7E3443A69A4 for <tls@ietf.org>; Mon, 10 May 2010 09:58:32 -0700 (PDT)
Received: by gwaa12 with SMTP id a12so2149946gwa.31 for <tls@ietf.org>; Mon, 10 May 2010 09:58:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.91.109.2 with SMTP id l2mr1770800agm.53.1273510698857; Mon, 10 May 2010 09:58:18 -0700 (PDT)
Received: by 10.90.25.1 with HTTP; Mon, 10 May 2010 09:58:18 -0700 (PDT)
In-Reply-To: <C80DB2D3.A54B%uri@ll.mit.edu>
References: <AANLkTiltmKBHmmRUVdWrghD9DlSk4htVW6QX7P_cDo9C@mail.gmail.com> <C80DB2D3.A54B%uri@ll.mit.edu>
Date: Mon, 10 May 2010 09:58:18 -0700
Message-ID: <AANLkTilIrrrmoq9Ji0ZA0SVfStSuUBIxPqtTmBYNTiQT@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 16:58:33 -0000

I fear I'm repeating myself, but...

On Mon, May 10, 2010 at 9:55 AM, Blumenthal, Uri - 0668 - MITLL
<uri@ll.mit.edu> wrote:
> On 5/10/10  12:41 , "Eric Rescorla" <ekr@rtfm.com> wrote:
>>> Additional explanation when a
>>> security review legitimately questions the use of deprecated crypto
>>> algorithms.
>>
>> As I noted previously, that exact explanation will need to be present
>> to justify the use of a non-cryptographic hash.
>
> I see absolutely no need to justify use of non-crypto algorithms for
> non-crypto purposes. "It's faster" would be all I'd care to say on the
> subject.

The requirement is to explain why this is a non-crypto purpose. That's
where the analysis comes in.

-Ekr