Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

David McGrew <mcgrew@cisco.com> Mon, 20 June 2011 18:11 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD7B411E8094 for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2011 11:11:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0XEWgG4XWV-u for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2011 11:11:24 -0700 (PDT)
Received: from sj-iport-6.cisco.com (sj-iport-6.cisco.com [171.71.176.117]) by ietfa.amsl.com (Postfix) with ESMTP id C6BBA11E808E for <cfrg@irtf.org>; Mon, 20 Jun 2011 11:11:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=1523; q=dns/txt; s=iport; t=1308593484; x=1309803084; h=cc:message-id:from:to:in-reply-to: content-transfer-encoding:mime-version:subject:date: references; bh=uGdRJiebhIB/T0H5FqoHGQMIou22w0LnZ9t/kVC1vjw=; b=BMO9SMoOsIi2uPLJyMjAZ1z2swfKeaw3zxA8qbaVOgbib5CRg7K/0yRq rkE4OtuwiUF9QJBxIFHeSjws8BOctRboTO5lf8J/fs1eZuv5Hm1fbORJm XwRL94rI7EEc+Y7eOsUPjjv/BJ4KiYu/5H3EtcSI4TMbsrEAIckkmNiX+ k=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av0EABON/02rRDoJ/2dsb2JhbABTpmJ3iHOhap4IhioEhyCKPpAh
X-IronPort-AV: E=Sophos;i="4.65,395,1304294400"; d="scan'208";a="717569788"
Received: from mtv-core-4.cisco.com ([171.68.58.9]) by sj-iport-6.cisco.com with ESMTP; 20 Jun 2011 18:11:09 +0000
Received: from stealth-10-32-254-213.cisco.com (stealth-10-32-254-213.cisco.com [10.32.254.213]) by mtv-core-4.cisco.com (8.14.3/8.14.3) with ESMTP id p5KIB8dc004313; Mon, 20 Jun 2011 18:11:09 GMT
Message-Id: <52391DF8-DCD6-4962-92B3-700684F41DB2@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: Jon Callas <jon@callas.org>, Marshall Eubanks <marshall.eubanks@gmail.com>
In-Reply-To: <5EE73036-232D-4D10-8C42-3CB7E1155EA0@callas.org>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Mon, 20 Jun 2011 11:11:07 -0700
References: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com> <4DF6FCAD.1000704@Strombergson.com> <4DF7E236.3060603@ieca.com> <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org> <4DF8627B.1030702@Strombergson.com> <74993A34-C2B3-4FA9-B27B-557AD0E3F7BB@cisco.com> <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com> <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie> <BANLkTinJaBzm5wWTcJW1ArF8F-O78HLGKw@mail.gmail.com> <D256DDF2-6E11-4322-91B2-3F052DB52FE3@cs.tcd.ie> <BANLkTimyLVpTNcB8BoMFgjyfa23ikbt_gQ@mail.gmail.com> <4DFD0C1B.6070909@cs.tcd.ie> <BF2B2DDA-08DD-4915-9E69-F7E83BB8D728@cisco.com> <BANLkTim8VCPY9NhNbYkOE2u2HMR_r9s7sg@mail.gmail.com> <EC9A176E-7C2A-4782-8522-C1656478CBF3@cisco.com> <BANLkTi=fW+wMxkbO_74U8WNiDkrBfpwTvw@mail.gmail.com> <5EE73036-232D-4D10-8C42-3CB7E1155EA0@callas.org>
X-Mailer: Apple Mail (2.936)
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jun 2011 18:11:25 -0000

Hi Jon,

On Jun 20, 2011, at 10:51 AM, Jon Callas wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> On Jun 20, 2011, at 10:38 AM, Marshall Eubanks wrote:
>
>> On this topic, has triple DES been deprecated yet ? I wouldn't feel  
>> comfortable recommending it for something new, but I don't think  
>> it's been shown the door yet.
>
> No. 112-bit crypto of all sorts (another example is 2K RSA keys) is  
> still acceptable.
>
> I agree with you, I wouldn't use 3DES for anything new. But the  
> major reason to avoid it isn't key size, it's block size. You should  
> avoid anything with a smaller block than 128 bits.

+1.   This is a highly relevant security factor, especially for higher  
data rates.  This comment applies also to IDEA, CAST-128, GOST  
28147-89, Blowfish, and most uses of RC5.

To quantify this, I believe that a 128-bit block cipher can process  
2^32 times as much data as a 64-bit block cipher, while having the  
same level of security in the indistinguishability model, assuming  
that neither cipher can be distinguished from a random permutation.

David

>
> 	Jon
>
>
>
> -----BEGIN PGP SIGNATURE-----
> Version: PGP Universal 2.10.0 (Build 554)
> Charset: us-ascii
>
> wj8DBQFN/4itsTedWZOD3gYRAtDaAKD+P4sz4cpvr7/s/JeWv6rI31+8uACgzrsX
> H8E9kdTTiJXQPyMYxhZw3I0=
> =5wHj
> -----END PGP SIGNATURE-----
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg