Re: [TLS] Consensus Call: FNV vs SHA1

Adam Langley <agl@google.com> Mon, 10 May 2010 17:59 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 641183A6A48 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:59:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.977
X-Spam-Level:
X-Spam-Status: No, score=-101.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DJx-L9CQeHK6 for <tls@core3.amsl.com>; Mon, 10 May 2010 10:59:49 -0700 (PDT)
Received: from smtp-out.google.com (smtp-out.google.com [74.125.121.35]) by core3.amsl.com (Postfix) with ESMTP id 71F1C3A6915 for <tls@ietf.org>; Mon, 10 May 2010 10:59:47 -0700 (PDT)
Received: from kpbe17.cbf.corp.google.com (kpbe17.cbf.corp.google.com [172.25.105.81]) by smtp-out.google.com with ESMTP id o4AHwneN014912 for <tls@ietf.org>; Mon, 10 May 2010 10:58:49 -0700
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1273514330; bh=pfqJLtb/44wptwbwAydhvhYttUU=; h=MIME-Version:In-Reply-To:References:Date:Message-ID:Subject:From: To:Cc:Content-Type; b=uOEnrISbFu1sj6lb0Fxwj8b0heG+BaDjKOFPLlt0tantsJpZRmCiI0w8ET0J3ByTg Q7nz7ucLv82MDI6jGxz8Q==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:in-reply-to:references:date:message-id:subject:from:to: cc:content-type:x-system-of-record; b=Kgl/YNk4nmyZdrezzpAFMvyBj+77v4A8LNw91K4If5ZENvH4PavaA80F85LeyChTb Ooy80feMMkw3k3A1vh0gw==
Received: from gxk24 (gxk24.prod.google.com [10.202.11.24]) by kpbe17.cbf.corp.google.com with ESMTP id o4AHwl6m009566 for <tls@ietf.org>; Mon, 10 May 2010 10:58:48 -0700
Received: by gxk24 with SMTP id 24so2249675gxk.18 for <tls@ietf.org>; Mon, 10 May 2010 10:58:47 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.150.127.24 with SMTP id z24mr9047995ybc.204.1273514327782; Mon, 10 May 2010 10:58:47 -0700 (PDT)
Received: by 10.150.183.14 with HTTP; Mon, 10 May 2010 10:58:47 -0700 (PDT)
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE50A43B479@xmb-sjc-225.amer.cisco.com>
References: <AC1CFD94F59A264488DC2BEC3E890DE50A43B479@xmb-sjc-225.amer.cisco.com>
Date: Mon, 10 May 2010 13:58:47 -0400
Message-ID: <x2qa84d7bc61005101058he613b16ft9f81dbc36458e13d@mail.gmail.com>
From: Adam Langley <agl@google.com>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
Content-Type: text/plain; charset="UTF-8"
X-System-Of-Record: true
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call: FNV vs SHA1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 17:59:50 -0000

On Mon, May 10, 2010 at 1:39 PM, Joseph Salowey (jsalowey)
<jsalowey@cisco.com> wrote:
> a) You favor SHA-1
> b) You favor FNV-1a

b) - I favour FNV-1a


AGL