[Cfrg] Second NIST Hash Workshop

David McGrew <mcgrew@cisco.com> Tue, 29 August 2006 20:00 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GI9kq-0004KN-7o; Tue, 29 Aug 2006 16:00:12 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GI9ko-0004KC-H5 for cfrg@ietf.org; Tue, 29 Aug 2006 16:00:10 -0400
Received: from sj-iport-4.cisco.com ([171.68.10.86]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GI9kn-0003rU-6T for cfrg@ietf.org; Tue, 29 Aug 2006 16:00:10 -0400
Received: from sj-dkim-5.cisco.com ([171.68.10.79]) by sj-iport-4.cisco.com with ESMTP; 29 Aug 2006 12:58:10 -0700
X-IronPort-AV: i="4.08,183,1154934000"; d="scan'208"; a="1851025395:sNHT29965104"
Received: from sj-core-3.cisco.com (sj-core-3.cisco.com [171.68.223.137]) by sj-dkim-5.cisco.com (8.12.11.20060308/8.12.11) with ESMTP id k7TJwABf023646 for <cfrg@ietf.org>; Tue, 29 Aug 2006 12:58:10 -0700
Received: from xbh-sjc-211.amer.cisco.com (xbh-sjc-211.cisco.com [171.70.151.144]) by sj-core-3.cisco.com (8.12.10/8.12.6) with ESMTP id k7TJw9w9007298 for <cfrg@ietf.org>; Tue, 29 Aug 2006 12:58:10 -0700 (PDT)
Received: from xfe-sjc-212.amer.cisco.com ([171.70.151.187]) by xbh-sjc-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 29 Aug 2006 12:58:09 -0700
Received: from [192.168.1.100] ([10.32.254.211]) by xfe-sjc-212.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 29 Aug 2006 12:58:09 -0700
Mime-Version: 1.0 (Apple Message framework v752.2)
Content-Transfer-Encoding: 7bit
Message-Id: <8354B4F4-796F-4C18-96D4-C5226E24800D@cisco.com>
Content-Type: text/plain; charset="US-ASCII"; delsp="yes"; format="flowed"
To: cfrg@ietf.org
From: David McGrew <mcgrew@cisco.com>
Date: Tue, 29 Aug 2006 12:58:07 -0700
X-Mailer: Apple Mail (2.752.2)
X-OriginalArrivalTime: 29 Aug 2006 19:58:09.0546 (UTC) FILETIME=[738F6EA0:01C6CBA5]
DKIM-Signature: a=rsa-sha1; q=dns; l=184; t=1156881490; x=1157745490; c=relaxed/simple; s=sjdkim5002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=mcgrew@cisco.com; z=From:David=20McGrew=20<mcgrew@cisco.com> |Subject:Second=20NIST=20Hash=20Workshop; X=v=3Dcisco.com=3B=20h=3D6sSNIJDWGcSX+7QYBxmHm878plc=3D; b=GqcTCN3BaJWIZ/1C/qSNb/tga6Kw+fE6UwxAtB3xlJNgTcwdiBW6+8G0pyMsEhAEVZxf2Nhv WM3okZIrrG+uy2oUhUeq2E1UNaiNlBLWLMIYVmVdVPSkwm7W56j9JdLx;
Authentication-Results: sj-dkim-5.cisco.com; header.From=mcgrew@cisco.com; dkim=pass ( sig from cisco.com verified; );
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 30ac594df0e66ffa5a93eb4c48bcb014
Subject: [Cfrg] Second NIST Hash Workshop
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

Hello,

if anyone took notes at the recent hash workshop, it would be great  
if you could send them to the list (or, if you set up a blog, send  
the URL :-)

Thanks!

David

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg