Re: [TLS] SHA-1 vs. FNV-1

Stefan Santesson <stefan@aaa-sec.com> Sat, 08 May 2010 07:37 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3D6293A6892 for <tls@core3.amsl.com>; Sat, 8 May 2010 00:37:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.498
X-Spam-Level:
X-Spam-Status: No, score=-1.498 tagged_above=-999 required=5 tests=[AWL=-0.108, BAYES_20=-0.74, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a+NeH221B45E for <tls@core3.amsl.com>; Sat, 8 May 2010 00:37:10 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id 471643A68A8 for <tls@ietf.org>; Sat, 8 May 2010 00:37:06 -0700 (PDT)
Received: from s42.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id EE91829ED7A for <tls@ietf.org>; Sat, 8 May 2010 09:36:54 +0200 (CEST)
Received: (qmail 73134 invoked from network); 8 May 2010 07:36:52 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.16]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s42.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <ekr@rtfm.com>; 8 May 2010 07:36:52 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Sat, 08 May 2010 09:36:51 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: Eric Rescorla <ekr@rtfm.com>, tls@ietf.org
Message-ID: <C80AE133.AA0F%stefan@aaa-sec.com>
Thread-Topic: [TLS] SHA-1 vs. FNV-1
Thread-Index: AcrugTkeZmytdNzoPUuD2VYCPvU8tw==
In-Reply-To: <h2gd3aa5d01005071814nc782760anedbb2a54872eb22c@mail.gmail.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 08 May 2010 07:37:11 -0000

Eric,

Thanks for your input, but it would be great if you let us in on your long
version instead of just stating your opinion.

You say:
> In short, I prefer SHA-1 to FNV-1. FNV-1 introduces a new algorithm for no
> reason other than people might be confused about what SHA-1 is doing
> in this case. I realize it's simple but calling SHA-1 is even simpler.
> We should just call SHA-1 with no agility.

It was you who proposed the syntax that introduced agility for the hash
algorithm (expanding my initial syntax with no agility):

http://www.ietf.org/mail-archive/web/tls/current/msg03331.html

At November IETF 2008 you made a presentation at Saag, recognizing "The Need
for Cryptographically Insecure Hash Functions" for just the reasons that we
see here.

http://www.ietf.org/proceedings/73/slides/saag-0.pdf

I thought that was a great presentation. What has changed your opinion since
then?


Finally, taking your chair hat on, could you advice on how to proceed with
this draft if the majority still prefers FNV?

/Stefan






On 10-05-08 3:14 AM, "Eric Rescorla" <ekr@rtfm.com> wrote:

> OK, I'm sending from a different account from where I read the list,
> which is why I didn't realize there was an existing thread.
> 
> Regardless, after having read the thread, I remain unconvinced that
> FNV-1 is the right design.
> 
> -Ekr
> 
> 
> On Fri, May 7, 2010 at 6:06 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>> At the IETF meeting, I promised to write something about the hash algorithm
>> for cached info.
>> 
>> In short, I prefer SHA-1 to FNV-1. FNV-1 introduces a new algorithm for no
>> reason other than people might be confused about what SHA-1 is doing
>> in this case. I realize it's simple but calling SHA-1 is even simpler.
>> We should just call SHA-1 with no agility.
>> 
>> -Ekr
>> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls