Re: [TLS] Consensus Call: FNV vs SHA1

Nicolas Williams <Nicolas.Williams@oracle.com> Tue, 11 May 2010 17:25 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 0E25E3A6D25 for <tls@core3.amsl.com>; Tue, 11 May 2010 10:25:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.009
X-Spam-Level:
X-Spam-Status: No, score=-5.009 tagged_above=-999 required=5 tests=[AWL=1.589, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P-GFZ0ZjDOID for <tls@core3.amsl.com>; Tue, 11 May 2010 10:25:33 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id 708413A6960 for <tls@ietf.org>; Tue, 11 May 2010 10:23:42 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4BHNRie009881 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 11 May 2010 17:23:29 GMT
Received: from acsmt353.oracle.com (acsmt353.oracle.com [141.146.40.153]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o4B0xRcH017470; Tue, 11 May 2010 17:23:26 GMT
Received: from abhmt009.oracle.com by acsmt355.oracle.com with ESMTP id 232209371273598605; Tue, 11 May 2010 10:23:25 -0700
Received: from oracle.com (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 11 May 2010 10:23:25 -0700
Date: Tue, 11 May 2010 12:23:20 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
Message-ID: <20100511172320.GP9429@oracle.com>
References: <201005111714.o4BHEm10008512@rcsinet11.oracle.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <201005111714.o4BHEm10008512@rcsinet11.oracle.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090201.4BE99292.0188:SCFMA922111,ss=1,fgs=0
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call: FNV vs SHA1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 May 2010 17:25:34 -0000

On Tue, May 11, 2010 at 01:14:43PM -0400, Blumenthal, Uri - 0668 - MITLL wrote:
> If you're talking about Birthday Paradox - then just figure out how
> many bits of hash suffice to minimize the risk to acceptable level.

Yes.

> If you're talking about Birthday Paradox ATTACK - you're in the Crypto
> realm, and say "welcome" to SHA256 (which you probably already have in
> your code :-). And don't forget algorithm agility.

Well, there's an attack, yes, but it's a _DoS_ attack, and so not really
one we should be too concerned with.  However, if the DoS were
particularly difficult to recover then it'd be a DoS we'd want to
protect against by using a stronger cryptographic hash.  I think this
failure mode will be obnoxious, but not so obnoxious as to require that
we go to SHA-256.

Nico
--