Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S965396AbcLVPx1 (ORCPT ); Thu, 22 Dec 2016 10:53:27 -0500 Received: from frisell.zx2c4.com ([192.95.5.64]:38584 "EHLO frisell.zx2c4.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S941296AbcLVPxZ (ORCPT ); Thu, 22 Dec 2016 10:53:25 -0500 MIME-Version: 1.0 In-Reply-To: <1482421900.2673.3.camel@stressinduktion.org> References: <20161216030328.11602-1-Jason@zx2c4.com> <20161221230216.25341-1-Jason@zx2c4.com> <20161221230216.25341-4-Jason@zx2c4.com> <17bd0c70-d2c1-165b-f5b2-252dfca404e8@stressinduktion.org> <20161222054125.lzxhd6ctovm3wk4p@thunk.org> <1482410840.2472.2.camel@stressinduktion.org> <5c306c80-3499-8b92-21d0-c197f30ce326@stressinduktion.org> <1482420815.2673.1.camel@stressinduktion.org> <1482421900.2673.3.camel@stressinduktion.org> From: "Jason A. Donenfeld" Date: Thu, 22 Dec 2016 16:53:20 +0100 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [kernel-hardening] Re: [PATCH v7 3/6] random: use SipHash in place of MD5 To: Hannes Frederic Sowa Cc: kernel-hardening@lists.openwall.com, "Theodore Ts'o" , Andy Lutomirski , Netdev , LKML , Linux Crypto Mailing List , David Laight , Eric Dumazet , Linus Torvalds , Eric Biggers , Tom Herbert , Andi Kleen , "David S. Miller" , Jean-Philippe Aumasson Content-Type: text/plain; charset=UTF-8 Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 511 Lines: 10 On Thu, Dec 22, 2016 at 4:51 PM, Hannes Frederic Sowa wrote: > This algorithm should be a non-seeded algorithm, because the hashes > should be stable and verifiable by user space tooling. Thus this would > need a hashing algorithm that is hardened against pre-image > attacks/collision resistance, which siphash is not. I would prefer some > higher order SHA algorithm for that actually. Right. SHA-256, SHA-512/256, Blake2s, or Blake2b would probably be good candidates for this.