Re: [TLS] SHA-1 vs. FNV-1

Eric Rescorla <ekr@rtfm.com> Mon, 10 May 2010 17:37 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1589228C20F for <tls@core3.amsl.com>; Mon, 10 May 2010 10:37:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.166
X-Spam-Level:
X-Spam-Status: No, score=-1.166 tagged_above=-999 required=5 tests=[AWL=0.811, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pkE2Oes3LQ2T for <tls@core3.amsl.com>; Mon, 10 May 2010 10:37:09 -0700 (PDT)
Received: from mail-yx0-f179.google.com (mail-yx0-f179.google.com [209.85.210.179]) by core3.amsl.com (Postfix) with ESMTP id D58CA3A6A2A for <tls@ietf.org>; Mon, 10 May 2010 10:33:56 -0700 (PDT)
Received: by yxe9 with SMTP id 9so2441923yxe.29 for <tls@ietf.org>; Mon, 10 May 2010 10:33:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.91.20.23 with SMTP id x23mr1659631agi.83.1273512822985; Mon, 10 May 2010 10:33:42 -0700 (PDT)
Received: by 10.90.25.1 with HTTP; Mon, 10 May 2010 10:33:42 -0700 (PDT)
In-Reply-To: <87ljbr64ss.fsf@mocca.josefsson.org>
References: <20100509211958.19EB528C0E8@core3.amsl.com> <4BE835C3.9050105@extendedsubset.com> <AANLkTiltmKBHmmRUVdWrghD9DlSk4htVW6QX7P_cDo9C@mail.gmail.com> <87vdav66f2.fsf@mocca.josefsson.org> <AANLkTilFDKOzbxZF-h0N0gHBLNW3BIS_Nf7e99VfdjkC@mail.gmail.com> <87ljbr64ss.fsf@mocca.josefsson.org>
Date: Mon, 10 May 2010 10:33:42 -0700
Message-ID: <AANLkTimuybuRZeNnE9HiQxp1q6AAwsWJZNxH-iVx16sE@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-1 vs. FNV-1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:37:10 -0000

On Mon, May 10, 2010 at 10:32 AM, Simon Josefsson <simon@josefsson.org> wrote:

> I'm not sure discussion is adding anything but subjective opinions at
> this point.  I know that implementations of the extension has been
> stalled because of this discussion.  Perhaps it is time for a consensus
> call to resolve this aspect.

Now this I agree with.

-Ekr