Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 18 June 2011 18:49 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DC6211E8112 for <cfrg@ietfa.amsl.com>; Sat, 18 Jun 2011 11:49:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -105.477
X-Spam-Level:
X-Spam-Status: No, score=-105.477 tagged_above=-999 required=5 tests=[AWL=-0.275, BAYES_00=-2.599, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=1.396, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eCI+-OS2RvNM for <cfrg@ietfa.amsl.com>; Sat, 18 Jun 2011 11:49:11 -0700 (PDT)
Received: from scss.tcd.ie (hermes.cs.tcd.ie [134.226.32.56]) by ietfa.amsl.com (Postfix) with ESMTP id 39B6411E80E0 for <cfrg@irtf.org>; Sat, 18 Jun 2011 11:49:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by hermes.scss.tcd.ie (Postfix) with ESMTP id B19B4171C17; Sat, 18 Jun 2011 19:49:03 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; h=date :subject:from:x-mailer:message-id:content-type :content-transfer-encoding:mime-version:in-reply-to:references :received:received:x-virus-scanned; s=cs; t=1308422942; bh=68KaK 0g/ZXi+Pw817RzMeTb4FnS3aAebwTynJ7Hqlqc=; b=eK/NABRL1rDZHvMusvdsi 4RlNfKDH5D2L1sinc8PJziuwaSYrk86KPwIWTEleZHW1Jj59JRbtsZZtFvvrZjbW yXdkPLyFCI/4nSq9SuObt0M7Quzeru5DnCT/t4HY/0E7fNJw5AUDyItr6i1gNgy+ pa8rXk0dqQ6WvcWXs1nyPI61FLhVIfNPu5MHPaH4aDwImzUEWsTAu2teKWrlGWfU K03N2bjUimVLF/XanH2VqHJuLHfm3u7297VYeUUhfS4cCwDgEk8Dy83+6w0i/YdK k05ekQ2dIT8569k6J8+UdXBTF9AXJpb83OxzpUpsGbQSxWkNS2npg2FG2Nh9ckNE w==
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from scss.tcd.ie ([127.0.0.1]) by localhost (scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10027) with ESMTP id JL9+GcaO9qNY; Sat, 18 Jun 2011 19:49:02 +0100 (IST)
Received: from [10.87.48.3] (unknown [86.42.30.134]) by smtp.scss.tcd.ie (Postfix) with ESMTPSA id 3021D171C02; Sat, 18 Jun 2011 19:48:59 +0100 (IST)
References: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com> <4DF6FCAD.1000704@Strombergson.com> <4DF7E236.3060603@ieca.com> <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org> <4DF8627B.1030702@Strombergson.com> <74993A34-C2B3-4FA9-B27B-557AD0E3F7BB@cisco.com> <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com> <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie> <BANLkTinJaBzm5wWTcJW1ArF8F-O78HLGKw@mail.gmail.com>
In-Reply-To: <BANLkTinJaBzm5wWTcJW1ArF8F-O78HLGKw@mail.gmail.com>
Mime-Version: 1.0 (iPhone Mail 8H7)
Content-Transfer-Encoding: 7bit
Content-Type: multipart/alternative; boundary="Apple-Mail-4--596742733"
Message-Id: <D256DDF2-6E11-4322-91B2-3F052DB52FE3@cs.tcd.ie>
X-Mailer: iPhone Mail (8H7)
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Date: Sat, 18 Jun 2011 19:48:57 +0100
To: Marshall Eubanks <marshall.eubanks@gmail.com>
Cc: David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jun 2011 18:49:12 -0000


On 18 Jun 2011, at 19:33, Marshall Eubanks <marshall.eubanks@gmail.com> wrote:

> 
> 
> On Fri, Jun 17, 2011 at 3:14 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> Seems like a reasonable idea but defining the "we" that are noticing/sending this might be tricky. We don't want IETF WGs to start complaining about the IRTF CFRG crypto police. People can be touchy about stuff like that. I'm not sure how best that'd be done to be honest.
> 
> 
> Write an I-D along the lines of "MD-5 considered dangerous" and get it published. 

RFC6151?
S

> 
> Regards
> Marshall
> 
> 
>  
> S
> 
> On 17 Jun 2011, at 19:40, David McGrew <mcgrew@cisco.com> wrote:
> 
> >
> > On Jun 17, 2011, at 11:29 AM, David McGrew wrote:
> >
> >> Hi Joachim,
> >>
> >> +1 on the idea of making sure that current I-Ds that mention MD5 are aware   Probably this could be done by crafting a short paragraph saying something like "We noticed that your RFC references MD5;
> >
> > aargh, I meant "your I-D references MD5".
> >
> > David
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > http://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>