Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Stephen Farrell <stephen.farrell@cs.tcd.ie> Fri, 17 June 2011 19:14 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B420B9E8031 for <cfrg@ietfa.amsl.com>; Fri, 17 Jun 2011 12:14:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.402
X-Spam-Level:
X-Spam-Status: No, score=-105.402 tagged_above=-999 required=5 tests=[AWL=-0.199, BAYES_00=-2.599, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HjZqMsJk3pwl for <cfrg@ietfa.amsl.com>; Fri, 17 Jun 2011 12:14:44 -0700 (PDT)
Received: from scss.tcd.ie (hermes.cs.tcd.ie [134.226.32.56]) by ietfa.amsl.com (Postfix) with ESMTP id 0C4B69E803F for <cfrg@irtf.org>; Fri, 17 Jun 2011 12:14:43 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by hermes.scss.tcd.ie (Postfix) with ESMTP id 07DD6171BFE; Fri, 17 Jun 2011 20:14:39 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; h=date :subject:from:x-mailer:message-id:content-type :content-transfer-encoding:mime-version:in-reply-to:references :received:received:x-virus-scanned; s=cs; t=1308338078; bh=MP0aR Xd4U9yF0gHEZkdJ95YUr246gbRi7dbdGZmqkkA=; b=MR2NqtQD6VkLBeKXF+vP8 +38kw89NueQRc8tj3dT8Ijkn7+/Fc/xMwSn0u978mCA4W9BO3xcqFmoAvINDgb/+ EGwzMzjUQ86KNGvmIwWIfo+X5hk9woMlCtPZALqG4h4tNjOZXDXI2kG7K90fOlK5 FmZ2dv2aq6VtK788NXYWxmJ0Gtxyzp7Ips6G76RgIGBuXmoXSE/0Bq8PkdCtXS+O fp/bB4IaCHepVvLFxxpZtZNobnDlbbVQo0kSVtAZoEjdXX3yCh287SagG8nX4LN/ DdCIKGFUnBMOwhpAjuUYcp72h1eg5OP1DGRJS29GsWEa3MXdnINaywIUc5uoZEfA w==
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from scss.tcd.ie ([127.0.0.1]) by localhost (scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10027) with ESMTP id xOdyIZwbTbGH; Fri, 17 Jun 2011 20:14:38 +0100 (IST)
Received: from [10.87.48.7] (unknown [86.42.188.156]) by smtp.scss.tcd.ie (Postfix) with ESMTPSA id 764DB171BFA; Fri, 17 Jun 2011 20:14:36 +0100 (IST)
References: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com> <4DF6FCAD.1000704@Strombergson.com> <4DF7E236.3060603@ieca.com> <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org> <4DF8627B.1030702@Strombergson.com> <74993A34-C2B3-4FA9-B27B-557AD0E3F7BB@cisco.com> <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com>
In-Reply-To: <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com>
Mime-Version: 1.0 (iPhone Mail 8H7)
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="us-ascii"
Message-Id: <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie>
X-Mailer: iPhone Mail (8H7)
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Date: Fri, 17 Jun 2011 20:14:34 +0100
To: David McGrew <mcgrew@cisco.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jun 2011 19:14:45 -0000

Seems like a reasonable idea but defining the "we" that are noticing/sending this might be tricky. We don't want IETF WGs to start complaining about the IRTF CFRG crypto police. People can be touchy about stuff like that. I'm not sure how best that'd be done to be honest.

S

On 17 Jun 2011, at 19:40, David McGrew <mcgrew@cisco.com> wrote:

> 
> On Jun 17, 2011, at 11:29 AM, David McGrew wrote:
> 
>> Hi Joachim,
>> 
>> +1 on the idea of making sure that current I-Ds that mention MD5 are aware   Probably this could be done by crafting a short paragraph saying something like "We noticed that your RFC references MD5;
> 
> aargh, I meant "your I-D references MD5".
> 
> David
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg