Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 17 June 2011 09:34 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3F309E8014 for <cfrg@ietfa.amsl.com>; Fri, 17 Jun 2011 02:34:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.562
X-Spam-Level:
X-Spam-Status: No, score=-3.562 tagged_above=-999 required=5 tests=[AWL=0.038, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 999yTRVUU+9d for <cfrg@ietfa.amsl.com>; Fri, 17 Jun 2011 02:34:39 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id 0C2F19E8007 for <cfrg@irtf.org>; Fri, 17 Jun 2011 02:34:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1308303279; x=1339839279; h=from:to:subject:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20cfrg@irtf.org,=20jon@callas.org|Subject:=20Re:=20[ Cfrg]=20What=20crypto=20algorithm=20is=20referenced=20mos t=20in=20RFCs?|In-Reply-To:=20<CF0765AF-383F-423F-A8CC-10 AEB4A3E348@callas.org>|Message-Id:=20<E1QXVRh-0001oH-0L@l ogin01.fos.auckland.ac.nz>|Date:=20Fri,=2017=20Jun=202011 =2021:34:33=20+1200; bh=+m5x37PEva4LUgVjnqmeyQPVyEdybcXgzthJrwpdPHo=; b=VmRXvhGlGlRn3IfrPai+7iaRaNjh9gP03A+osu082bJ0FTyCeG8CARVQ sVNaQGvYv1eFyusPMG1TVVjbkjm91YXSLuo9YC2EBW6+JLadize8Xp/1X UXUOJi5ppqrG8FVydg9N1dUnj4nmasWGV61TUSVuQaSxbl5/YBB1oi5qv Q=;
X-IronPort-AV: E=Sophos;i="4.65,380,1304251200"; d="scan'208";a="67849218"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 17 Jun 2011 21:34:33 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QXVRh-0000tT-GH; Fri, 17 Jun 2011 21:34:33 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QXVRh-0001oH-0L; Fri, 17 Jun 2011 21:34:33 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: cfrg@irtf.org, jon@callas.org
In-Reply-To: <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org>
Message-Id: <E1QXVRh-0001oH-0L@login01.fos.auckland.ac.nz>
Date: Fri, 17 Jun 2011 21:34:33 +1200
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jun 2011 09:34:41 -0000

Jon Callas <jon@callas.org> writes:

>Phrased another way, I don't think there's a single broken implementation
>that is broken because there are aged RFCs out there. The implementations are
>broken for one reason only -- the implementers don't care.

Actually there's a subset of implementations where the implementers do care,
but the decisions-makers don't (I've run into this a number of times).  This
is why in the past I've called for RFCs to spell out otherwise common-sense
"don't do this" requirements, because the implementers may care but without an
official spec saying "if you do this you're being negligent" they can't get
any decision-makers to move on it.

>Updating all those aged RFCs is a feel-good exercise that will have no effect
>on the real world.

It will have an effect in at least some areas.

Peter.