Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Joachim Strömbergson <Joachim@Strombergson.com> Mon, 20 June 2011 16:30 UTC

Return-Path: <Joachim@Strombergson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 235201F0C70 for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2011 09:30:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.391
X-Spam-Level:
X-Spam-Status: No, score=-1.391 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, RCVD_ILLEGAL_IP=1.908, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k1x3pEf5cL8Q for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2011 09:30:23 -0700 (PDT)
Received: from susano.oderland.com (susano.oderland.com [91.201.63.143]) by ietfa.amsl.com (Postfix) with ESMTP id BAE6A1F0C73 for <cfrg@irtf.org>; Mon, 20 Jun 2011 09:30:16 -0700 (PDT)
Received: from [2.68.105.14] (helo=snabbis.local) by susano.oderland.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from <Joachim@Strombergson.com>) id 1QYhMc-0000LT-8u for cfrg@irtf.org; Mon, 20 Jun 2011 18:30:14 +0200
Message-ID: <4DFF7590.2060009@Strombergson.com>
Date: Mon, 20 Jun 2011 18:30:08 +0200
From: Joachim Strömbergson <Joachim@Strombergson.com>
Organization: Kryptologik
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.17) Gecko/20110414 Lightning/1.0b2 Thunderbird/3.1.10
MIME-Version: 1.0
To: cfrg@irtf.org
References: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com> <4DF6FCAD.1000704@Strombergson.com> <4DF7E236.3060603@ieca.com> <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org> <4DF8627B.1030702@Strombergson.com> <74993A34-C2B3-4FA9-B27B-557AD0E3F7BB@cisco.com> <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com> <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie> <BANLkTinJaBzm5wWTcJW1ArF8F-O78HLGKw@mail.gmail.com> <D256DDF2-6E11-4322-91B2-3F052DB52FE3@cs.tcd.ie> <BANLkTimyLVpTNcB8BoMFgjyfa23ikbt_gQ@mail.gmail.com> <4DFD0C1B.6070909@cs.tcd.ie> <BF2B2DDA-08DD-4915-9E69-F7E83BB8D728@cisco.com>
In-Reply-To: <BF2B2DDA-08DD-4915-9E69-F7E83BB8D728@cisco.com>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - susano.oderland.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - Strombergson.com
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: Joachim@Strombergson.com
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jun 2011 16:30:24 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Aloha!

On 2011:06:20 17:23, David McGrew wrote:
> There are about 120 00-version drafts that reference crypto currently. 
> Most of those are doing the right thing, and won't require much if any
> work from crypto-reviewers.   This suggests that the "steady state"
> workload of having CFRG review the uses of crypto in new I-Ds will be
> manageable, if we can get a couple of volunteers.  There are also 170
> current I-Ds that mention MD5, which suggests that the short-term
> workload will be higher than the steady state workload.  If anyone is
> interested, please send a note either to the list, or to Stephen, Sean,
> and me.

Since I'm the one who brought this up I guess I should also step up to
the plank. ;-) Count me in.

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
Kryptoblog - IT-säkerhet på svenska
http://www.strombergson.com/kryptoblog
========================================================================
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk3/dZAACgkQZoPr8HT30QG3oQCfSj3ndD8lAU5xMnTBZ1QcxfgJ
G5wAmwYUyKck3zZXhy8DdIWathWLJi+u
=pfjM
-----END PGP SIGNATURE-----