On Mon, Jun 11, 2018 at 12:29:42PM -0700, Jonathan Nieder wrote: > brian m. carlson wrote: > > > == Discussion of Candidates > > > > I've implemented and tested the following algorithms, all of which are > > 256-bit (in alphabetical order): > > Thanks for this. Where can I read your code? https://github.com/bk2204/git.git, test-hashes branch. You will need to have libb2 and OPENSSL_SHA1 set. It's a bit of a hack, so don't look too hard. > [...] > > I also rejected some other candidates. I couldn't find any reference or > > implementation of SHA256×16, so I didn't implement it. > > Reference: https://eprint.iacr.org/2012/476.pdf Thanks for that reference. > If consensus turns toward it being the right hash function to use, > then we can pursue finding or writing a good high-quality > implementation. But I tend to suspect that the lack of wide > implementation availability is a reason to avoid it unless we find > SHA-256 to be too slow. I agree. Implementation availability is important. Whatever we provide is likely going to be portable C code, which is going to be slower than an optimized implementation. > [...] > > * BLAKE2bp, as implemented in libb2, uses OpenMP (and therefore > > multithreading) by default. It was no longer possible to run the > > testsuite with -j3 on my laptop in this configuration. > > My understanding is that BLAKE2bp is better able to make use of simd > instructions than BLAKE2b. Is there a way to configure libb2 to take > advantage of that without multithreading? You'll notice below that I have both BLAKE2bp with and without threading. I recompiled libb2 to not use threading, and it still didn't perform as well. libb2 is written by the authors of BLAKE2, so it's the most favorable implementation we're likely to get. > [...] > > |=== > > | Implementation | 256 B | 1 KiB | 8 KiB | 16 KiB | > > | SHA-1 (OpenSSL) | 513963 | 685966 | 748993 | 754270 | > > | BLAKE2b (libb2) | 488123 | 552839 | 576246 | 579292 | > > | SHA-512/256 (OpenSSL) | 181177 | 349002 | 499113 | 495169 | > > | BLAKE2bp (libb2) | 139891 | 344786 | 488390 | 522575 | > > | SHA-256 (OpenSSL) | 264276 | 333560 | 357830 | 355761 | > > | KangarooTwelve | 239305 | 307300 | 355257 | 364261 | > > | SHAKE128 (OpenSSL) | 154775 | 253344 | 337811 | 346732 | > > | SHA3-256 (OpenSSL) | 128597 | 185381 | 198931 | 207365 | > > | BLAKE2bp (libb2; threaded) | 12223 | 49306 | 132833 | 179616 | > > |=== > > That's a bit surprising, since my impression (e.g. in the SUPERCOP > benchmarks you cite) is that there are secure hash functions that > allow comparable or even faster performance than SHA-1 with large > inputs on a single core. In Git we also care about performance with > small inputs, creating a bit of a trade-off. > > More on the subject of blake2b vs blake2bp: > > - blake2b is faster for small inputs (under 1k, say). If this is > important then we could set a threshold, e.g. 512 bytes, for > swtiching to blake2bp. > > - blake2b is supported in OpenSSL and likely to get x86-optimized > versions in the future. blake2bp is not in OpenSSL. Correct. BLAKE2b in OpenSSL is currently 512-bit only, but it's intended to add support for 256-bit versions soon. I think the benefit of sticking to one hash function altogether is significant, so I think we should one that has good all-around performance instead of trying to split between different ones. > My understanding is that all the algorithms we're discussing are > believed to be approximately equivalent in security. That's a strange > thing to say when e.g. K12 uses fewer rounds than SHA3 of the same > permutation, but it is my understanding nonetheless. We don't know > yet how these hash algorithms will ultimately break. With the exception of variations in preimage security, I expect that's correct. I think implementation availability and performance are the best candidates for consideration. > My understanding of the discussion so far: > > Keccak team encourages us[1] to consider a variant like K12 instead of > SHA3. While I think K12 is an interesting algorithm, I'm not sure we're going to get as good of performance out of it as we might want due to the lack of implementations. -- brian m. carlson: Houston, Texas, US OpenPGP: https://keybase.io/bk2204