[tahoe-dev] Experimenting with SHA-3 candidates in Tahoe-LAFS

Danilo Gligoroski danilo.gligoroski at gmail.com
Thu Mar 11 08:55:20 UTC 2010


Hi Zooko,

 

Reading your excellent brief presentation of Tahoe-LAFS in the paper 

"Tahoe - The Least-Authority Filesystem", I learned that you are 

heavily using "secure hash", denoted SHA256d(x)=SHA256(SHA256(x)) 

both for Merkle trees, for hashing a master key and for writing 

mutable files. You have decided to use SHA256d(x) because this 

construction prevents length-extension attacks.

 

Having in mind that the SHA-3 candidates by default are resistant 

against length-extension attacks, that some of them are significantly 

faster than SHA256 (and consequently even more significantly faster 

than SHA256d(x) ), I am interested does Tahoe- LAFS code allows easy 

"plug-and-play" replacement of SHA256d(x) with other hash functions 

for experimental performance measurements? I am one of the designers 

of Blue Midnight Wish hash function and that is why I am interested in 

this matter.

 

According to your opinion, is this effort worthwhile for overall 

performance of Tahoe-LAFS? If yes - in the next advertisement of 

Master Thesis / research projects for my students I can give such a 

task for one or two students - to perform extensive measurements 

for all 14 Second round candidates.

 

The next project assignments for my students will be in May 2010

but I have to precisely define the projects until Monday 19th April 

2010 - any concrete suggestions in this direction are welcome.

 

Best regards,

Prof. Danilo Gligoroski,

Department of Telematics,

NTNU - Norway

 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://tahoe-lafs.org/pipermail/tahoe-dev/attachments/20100311/2a15fb08/attachment.html>


More information about the tahoe-dev mailing list