Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call:

Simon Josefsson <simon@josefsson.org> Wed, 12 May 2010 09:31 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 00DFA3A6B07 for <tls@core3.amsl.com>; Wed, 12 May 2010 02:31:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.378
X-Spam-Level:
X-Spam-Status: No, score=-2.378 tagged_above=-999 required=5 tests=[AWL=0.221, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fovYoAdBn+Em for <tls@core3.amsl.com>; Wed, 12 May 2010 02:31:03 -0700 (PDT)
Received: from yxa-v.extundo.com (yxa-v.extundo.com [83.241.177.39]) by core3.amsl.com (Postfix) with ESMTP id EB4593A6B05 for <tls@ietf.org>; Wed, 12 May 2010 02:31:01 -0700 (PDT)
Received: from mocca (c80-216-25-148.bredband.comhem.se [80.216.25.148]) (authenticated bits=0) by yxa-v.extundo.com (8.14.3/8.14.3/Debian-5+lenny1) with ESMTP id o4C9UfmD004752 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Wed, 12 May 2010 11:30:43 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Marsh Ray <marsh@extendedsubset.com>
References: <20100510221531.GC9429@oracle.com> <201005111339.o4BDdoYQ009725@fs4113.wdf.sap.corp> <20100511152153.GF9429@oracle.com> <201005111803.o4BI3fhO006065@stingray.missi.ncsc.mil> <20100511190958.GR9429@oracle.com> <4BE9B0BC.2000101@extendedsubset.com> <20100511194620.GU9429@oracle.com> <4BE9B856.40000@extendedsubset.com> <20100511200728.GW9429@oracle.com> <4BE9CC88.6040103@extendedsubset.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:100512:marsh@extendedsubset.com::3Eil7qMlT0lpVGTM:7sYH
X-Hashcash: 1:22:100512:nicolas.williams@oracle.com::FP46ACNG0MNfVi+8:9rs4
X-Hashcash: 1:22:100512:tls@ietf.org::IfzsfEJGNTYNCPwL:VEng
X-Hashcash: 1:22:100512:dpkemp@missi.ncsc.mil::c7Q6AGp0KIuK+ona:pKo5
Date: Wed, 12 May 2010 11:30:41 +0200
In-Reply-To: <4BE9CC88.6040103@extendedsubset.com> (Marsh Ray's message of "Tue, 11 May 2010 16:30:48 -0500")
Message-ID: <87aas5sbzy.fsf@mocca.josefsson.org>
User-Agent: Gnus/5.110011 (No Gnus v0.11) Emacs/23.1 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Virus-Scanned: clamav-milter 0.96 at yxa-v
X-Virus-Status: Clean
Cc: "Kemp, David P." <DPKemp@missi.ncsc.mil>, tls@ietf.org
Subject: Re: [TLS] Collisions (Re: Nico's suggestions - Re: Consensus Call:
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2010 09:31:04 -0000

Marsh Ray <marsh@extendedsubset.com> writes:

> Alternatively, if we determine that indeed the non-collision-resistance
> of the hash function is the root of all remaining concerns that would be
> very positive. We could solve them all in one stroke with
> s/FNV-1a/SHA-256/g.

If collision-resistance is a required property (I'm not convinced yet),
I believe we need hash agility for the possibility that SHA-256 is weak.

/Simon