Differences between revisions 1 and 2
Revision 1 as of 2017-03-11 15:19:28
Size: 732
Editor: GregorySzorc
Comment: stub
Revision 2 as of 2017-03-11 15:20:07
Size: 756
Editor: GregorySzorc
Comment: fix list formatting
Deletions are marked like this. Additions are marked like this.
Line 5: Line 5:
* New hash algorithm should be cryptographically secure.
* New hash algorithm should be fast, if possible (SHA-1 hashing is already a bottleneck in some operations).
* Mercurial should support N hash algorithms without requiring invasive changes to storage data structures, wire protocol communication is. (This is because whatever we replace SHA-1 with will presumably be broken in several years anyway and we shouldn't need to retool everything to roll out a new hash algorithm.)
* Transition plan will be up to repository owner, not a strict requirement for a specific version of Mercurial
 * New hash algorithm should be cryptographically secure.
 * New hash algorithm should be fast, if possible (SHA-1 hashing is already a bottleneck in some operations).
 * Mercurial should support N hash algorithms without requiring invasive changes to storage data structures, wire protocol communication is. (This is because whatever we replace SHA-1 with will presumably be broken in several years anyway and we shouldn't need to retool everything to roll out a new hash algorithm.)
 * Transition plan will be up to repository owner, not a strict requirement for a specific version of Mercurial
Line 10: Line 11:
CategoryNewFeatures CategoryNewFeatures CategoryDeveloper

SHA-1 is cryptographically weakened. Mercurial needs to switch to a strong hash function.

Goals

  • New hash algorithm should be cryptographically secure.
  • New hash algorithm should be fast, if possible (SHA-1 hashing is already a bottleneck in some operations).
  • Mercurial should support N hash algorithms without requiring invasive changes to storage data structures, wire protocol communication is. (This is because whatever we replace SHA-1 with will presumably be broken in several years anyway and we shouldn't need to retool everything to roll out a new hash algorithm.)
  • Transition plan will be up to repository owner, not a strict requirement for a specific version of Mercurial


CategoryNewFeatures CategoryDeveloper

SHA1TransitionPlan (last edited 2020-01-27 13:01:49 by Pierre-YvesDavid)