Re: [TLS] Consensus Call: FNV vs SHA1

"Jeffrey A. Williams" <jwkckid1@ix.netcom.com> Mon, 10 May 2010 21:08 UTC

Return-Path: <jwkckid1@ix.netcom.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 435D43A6821 for <tls@core3.amsl.com>; Mon, 10 May 2010 14:08:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.399
X-Spam-Level:
X-Spam-Status: No, score=-0.399 tagged_above=-999 required=5 tests=[AWL=-0.400, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0fj4KZODPzmP for <tls@core3.amsl.com>; Mon, 10 May 2010 14:08:47 -0700 (PDT)
Received: from elasmtp-galgo.atl.sa.earthlink.net (elasmtp-galgo.atl.sa.earthlink.net [209.86.89.61]) by core3.amsl.com (Postfix) with ESMTP id D7C7F3A68B5 for <tls@ietf.org>; Mon, 10 May 2010 14:08:39 -0700 (PDT)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=dk20050327; d=ix.netcom.com; b=O7eK9rEdJzYHlMY4bnAHKtID7qbMlS4/01odGNnVnxnz5aFW4uEIfM7WI2r1ZcTj; h=Message-ID:Date:From:Reply-To:To:Subject:Cc:Mime-Version:Content-Type:Content-Transfer-Encoding:X-Mailer:X-ELNK-Trace:X-Originating-IP;
Received: from [209.86.224.25] (helo=mswamui-backed.atl.sa.earthlink.net) by elasmtp-galgo.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <jwkckid1@ix.netcom.com>) id 1OBaDE-0003YI-EH; Mon, 10 May 2010 17:08:28 -0400
Received: from 99.93.224.206 by webmail.earthlink.net with HTTP; Mon, 10 May 2010 17:08:28 -0400
Message-ID: <3044251.1273525708331.JavaMail.root@mswamui-backed.atl.sa.earthlink.net>
Date: Mon, 10 May 2010 16:08:28 -0500
From: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
To: mrex@sap.com, Joseph Salowey <jsalowey@cisco.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
X-Mailer: EarthLink Zoo Mail 1.0
X-ELNK-Trace: c8e3929e1e9c87a874cfc7ce3b1ad11381c87f5e51960688248cb5fd4c5811bcdda13654d7f501ee350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 209.86.224.25
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call: FNV vs SHA1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: "Jeffrey A. Williams" <jwkckid1@ix.netcom.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 May 2010 21:08:48 -0000

All,

  Given these as the choices, I favour FNV-1a reluctantly.
Nither are adaquate to meet the current challanges...



-----Original Message-----
>From: Martin Rex <mrex@sap.com>
>Sent: May 10, 2010 3:35 PM
>To: Joseph Salowey <jsalowey@cisco.com>
>Cc: tls@ietf.org
>Subject: Re: [TLS] Consensus Call: FNV vs SHA1
>
>Joseph Salowey wrote:
>> 
>> I don't see much new being added to this discussion at this point.  I'd
>> like to close on this.  If you have an opinion please indicate if:
>> 
>> a) You favor SHA-1
>> b) You favor FNV-1a
>
>
>b) I favour FNV-1a
>
>
>I think that (a) is underexplained, whereas (b) is pretty clear to me.
>
>-Martin
>_______________________________________________
>TLS mailing list
>TLS@ietf.org
>https://www.ietf.org/mailman/listinfo/tls

Regards,

Jeffrey A. Williams
Spokesman for INEGroup LLA. - (Over 294k members/stakeholders and growing, strong!)
"Obedience of the law is the greatest freedom" -
   Abraham Lincoln

"Credit should go with the performance of duty and not with what is very
often the accident of glory" - Theodore Roosevelt

"If the probability be called P; the injury, L; and the burden, B; liability
depends upon whether B is less than L multiplied by
P: i.e., whether B is less than PL."
United States v. Carroll Towing  (159 F.2d 169 [2d Cir. 1947]
===============================================================
Updated 1/26/04
CSO/DIR. Internet Network Eng. SR. Eng. Network data security IDNS. div. of
Information Network Eng.  INEG. INC.
ABA member in good standing member ID 01257402 E-Mail jwkckid1@ix.netcom.com
Phone: 214-244-4827