Re: [TLS] Consensus Call: FNV vs SHA1

Stefan Santesson <stefan@aaa-sec.com> Mon, 10 May 2010 18:19 UTC

Return-Path: <stefan@aaa-sec.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4EE503A6C8F for <tls@core3.amsl.com>; Mon, 10 May 2010 11:19:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.383
X-Spam-Level:
X-Spam-Status: No, score=-2.383 tagged_above=-999 required=5 tests=[AWL=0.866, BAYES_00=-2.599, HELO_EQ_SE=0.35, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Iys4K40Y6UGg for <tls@core3.amsl.com>; Mon, 10 May 2010 11:19:04 -0700 (PDT)
Received: from s87.loopia.se (s87.loopia.se [194.9.94.112]) by core3.amsl.com (Postfix) with ESMTP id 9123528C1F8 for <tls@ietf.org>; Mon, 10 May 2010 11:14:44 -0700 (PDT)
Received: from s60.loopia.se (s34.loopia.se [194.9.94.70]) by s87.loopia.se (Postfix) with ESMTP id BA6B128A5CE for <tls@ietf.org>; Mon, 10 May 2010 20:14:39 +0200 (CEST)
Received: (qmail 88010 invoked from network); 10 May 2010 18:14:32 -0000
Received: from 213-64-142-247-no153.business.telia.com (HELO [192.168.1.16]) (stefan@fiddler.nu@[213.64.142.247]) (envelope-sender <stefan@aaa-sec.com>) by s60.loopia.se (qmail-ldap-1.03) with DES-CBC3-SHA encrypted SMTP for <jsalowey@cisco.com>; 10 May 2010 18:14:32 -0000
User-Agent: Microsoft-Entourage/12.24.0.100205
Date: Mon, 10 May 2010 20:14:30 +0200
From: Stefan Santesson <stefan@aaa-sec.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>, tls@ietf.org
Message-ID: <C80E19A6.AAE9%stefan@aaa-sec.com>
Thread-Topic: [TLS] Consensus Call: FNV vs SHA1
Thread-Index: AcrwZ71PRYYRYux+TAK9atVr3xufHAABOTEt
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE50A43B479@xmb-sjc-225.amer.cisco.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Subject: Re: [TLS] Consensus Call: FNV vs SHA1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 18:19:05 -0000

a) I favor FNV-1a

/Stefan

On 10-05-10 7:39 PM, "Joseph Salowey (jsalowey)" <jsalowey@cisco.com> wrote:

> I don't see much new being added to this discussion at this point.  I'd
> like to close on this.  If you have an opinion please indicate if:
> 
> a) You favor SHA-1
> b) You favor FNV-1a
> 
> Thanks,
> 
> Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls