Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Marshall Eubanks <marshall.eubanks@gmail.com> Sat, 18 June 2011 18:33 UTC

Return-Path: <marshall.eubanks@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B146C11E8093 for <cfrg@ietfa.amsl.com>; Sat, 18 Jun 2011 11:33:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.598
X-Spam-Level:
X-Spam-Status: No, score=-103.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AXseB+yctLnl for <cfrg@ietfa.amsl.com>; Sat, 18 Jun 2011 11:33:12 -0700 (PDT)
Received: from mail-yw0-f54.google.com (mail-yw0-f54.google.com [209.85.213.54]) by ietfa.amsl.com (Postfix) with ESMTP id 24FFF11E8084 for <cfrg@irtf.org>; Sat, 18 Jun 2011 11:33:12 -0700 (PDT)
Received: by ywf7 with SMTP id 7so2415617ywf.13 for <cfrg@irtf.org>; Sat, 18 Jun 2011 11:33:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=hXNBlCUvqxH0v8WzCW1IKU7x9/3/EE+ikBDAmDzHCG4=; b=Ha+4XPv+A4TBgtkB92OOZ/vu4MkB8BELwu7jH7rbEgj5wavP/zFrkukdgohUH1TP7G csXDvyxeet6AjBj9YYUi7PaX7k40qWsvAqhaHzrklLo4Te0/dxUOlmXj7DJzukphHpHb 1qQeyb2wPdAu5yi16P1FPqW8lrrdonQ2eghe4=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=I783tfijbpi1n98KQwGsw7yicXkgErf4UtXDON2FD+SfQcNDPfp0FEsm83tVu9DhLM IXymZrPNxpPF6LFuIaRhhgDbtjz9epxjS6xBEVaBfbFhKgp9iQhvlVlYhVlxtuLNix1e L8u+5VLP1yNJXiaT5j5yqLK226r+YnbQpg3wE=
MIME-Version: 1.0
Received: by 10.236.182.225 with SMTP id o61mr812003yhm.257.1308421989704; Sat, 18 Jun 2011 11:33:09 -0700 (PDT)
Received: by 10.146.86.10 with HTTP; Sat, 18 Jun 2011 11:33:09 -0700 (PDT)
In-Reply-To: <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie>
References: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com> <4DF6FCAD.1000704@Strombergson.com> <4DF7E236.3060603@ieca.com> <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org> <4DF8627B.1030702@Strombergson.com> <74993A34-C2B3-4FA9-B27B-557AD0E3F7BB@cisco.com> <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com> <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie>
Date: Sat, 18 Jun 2011 14:33:09 -0400
Message-ID: <BANLkTinJaBzm5wWTcJW1ArF8F-O78HLGKw@mail.gmail.com>
From: Marshall Eubanks <marshall.eubanks@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="20cf30563961e9a32104a600bbde"
Cc: David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jun 2011 18:33:12 -0000

On Fri, Jun 17, 2011 at 3:14 PM, Stephen Farrell
<stephen.farrell@cs.tcd.ie>wrote:

> Seems like a reasonable idea but defining the "we" that are
> noticing/sending this might be tricky. We don't want IETF WGs to start
> complaining about the IRTF CFRG crypto police. People can be touchy about
> stuff like that. I'm not sure how best that'd be done to be honest.
>
>
Write an I-D along the lines of "MD-5 considered dangerous" and get it
published.

Regards
Marshall




> S
>
> On 17 Jun 2011, at 19:40, David McGrew <mcgrew@cisco.com> wrote:
>
> >
> > On Jun 17, 2011, at 11:29 AM, David McGrew wrote:
> >
> >> Hi Joachim,
> >>
> >> +1 on the idea of making sure that current I-Ds that mention MD5 are
> aware   Probably this could be done by crafting a short paragraph saying
> something like "We noticed that your RFC references MD5;
> >
> > aargh, I meant "your I-D references MD5".
> >
> > David
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > http://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>