Re: [TLS] SHA-1 vs. FNV-1

Simon Josefsson <simon@josefsson.org> Mon, 10 May 2010 17:36 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5B75328C1F3 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:36:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.402
X-Spam-Level:
X-Spam-Status: No, score=-2.402 tagged_above=-999 required=5 tests=[AWL=0.197, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IxTawJWM8OJa for <tls@core3.amsl.com>; Mon, 10 May 2010 10:36:24 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id 253CB3A6BE7 for <tls@ietf.org>; Mon, 10 May 2010 10:32:54 -0700 (PDT)
Received: from mocca (c80-216-25-148.bredband.comhem.se [80.216.25.148]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o4AHWZR8008644 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 10 May 2010 19:32:37 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Eric Rescorla <ekr@rtfm.com>
References: <20100509211958.19EB528C0E8@core3.amsl.com> <4BE835C3.9050105@extendedsubset.com> <AANLkTiltmKBHmmRUVdWrghD9DlSk4htVW6QX7P_cDo9C@mail.gmail.com> <87vdav66f2.fsf@mocca.josefsson.org> <AANLkTilFDKOzbxZF-h0N0gHBLNW3BIS_Nf7e99VfdjkC@mail.gmail.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100510:tls@ietf.org::dJQOtkxUnuao+0AT:1Zfp
X-Hashcash: 1:22:100510:ekr@rtfm.com::iLbkOwYUOSQtR3mc:NCQw
Date: Mon, 10 May 2010 19:32:35 +0200
In-Reply-To: <AANLkTilFDKOzbxZF-h0N0gHBLNW3BIS_Nf7e99VfdjkC@mail.gmail.com> (Eric Rescorla's message of "Mon, 10 May 2010 10:00:14 -0700")
Message-ID: <87ljbr64ss.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96 at yxa-v
X-Virus-Status: Clean
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:36:25 -0000

Eric Rescorla <ekr@rtfm.com> writes:

> On Mon, May 10, 2010 at 9:57 AM, Simon Josefsson <simon@josefsson.org> wrote:
>> Eric Rescorla <ekr@rtfm.com> writes:
>>
>>> Again, SHA-1 is simply the default hash algorithm people use at this
>>> point.
>>
>> Define "people"?
>
> Uh, the hash algorithm that's by far in the widest use? Seriously, is
> there some question about this in a world where we only added support
> for SHA-256 to TLS 1.2 about a year ago?

Yes, since I believe people are using SHA-1 in the same way they use MD4
and MD5 today: for interoperability with an deployed base.  Thus, I fail
to understand any argument why SHA-1 would be a more suitable algorithm
than MD5 if the only explanation is "wide use".

I'm not sure discussion is adding anything but subjective opinions at
this point.  I know that implementations of the extension has been
stalled because of this discussion.  Perhaps it is time for a consensus
call to resolve this aspect.

/Simon