Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Thomas Pornin <pornin@bolet.org> Mon, 20 June 2011 18:19 UTC

Return-Path: <pornin@bolet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 300F611E81BB for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2011 11:19:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l8FsIT89Fn6K for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2011 11:19:10 -0700 (PDT)
Received: from arges.bolet.org (arges.bolet.org [88.191.65.205]) by ietfa.amsl.com (Postfix) with ESMTP id 768CD11E8094 for <cfrg@irtf.org>; Mon, 20 Jun 2011 11:19:10 -0700 (PDT)
Received: from [10.0.1.101] (modemcable107.127-131-66.mc.videotron.ca [66.131.127.107]) by arges.bolet.org (Postfix) with ESMTPSA id 24CE668C0A6; Mon, 20 Jun 2011 20:19:28 +0200 (CEST)
From: Thomas Pornin <pornin@bolet.org>
To: David McGrew <mcgrew@cisco.com>
In-Reply-To: <52391DF8-DCD6-4962-92B3-700684F41DB2@cisco.com>
References: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com> <4DF6FCAD.1000704@Strombergson.com> <4DF7E236.3060603@ieca.com> <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org> <4DF8627B.1030702@Strombergson.com> <74993A34-C2B3-4FA9-B27B-557AD0E3F7BB@cisco.com> <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com> <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie> <BANLkTinJaBzm5wWTcJW1ArF8F-O78HLGKw@mail.gmail.com> <D256DDF2-6E11-4322-91B2-3F052DB52FE3@cs.tcd.ie> <BANLkTimyLVpTNcB8BoMFgjyfa23ikbt_gQ@mail.gmail.com> <4DFD0C1B.6070909@cs.tcd.ie> <BF2B2DDA-08DD-4915-9E69-F7E83BB8D728@cisco.com> <BANLkTim8VCPY9NhNbYkOE2u2HMR_r9s7sg@mail.gmail.com> <EC9A176E-7C2A-4782-8522-C1656478CBF3@cisco.com> <BANLkTi=fW+wMxkbO_74U8WNiDkrBfpwTvw@mail.gmail.com> <5EE73036-232D-4D10-8C42-3CB7E1155EA0@callas.org> <52391DF8-DCD6-4962-92B3-700684F41DB2@cisco.com>
Content-Type: text/plain; charset="UTF-8"
Date: Mon, 20 Jun 2011 14:19:01 -0400
Message-ID: <1308593941.2874.2.camel@nostromo>
Mime-Version: 1.0
X-Mailer: Evolution 2.32.2
Content-Transfer-Encoding: 7bit
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jun 2011 18:19:11 -0000

On Mon, 2011-06-20 at 11:11 -0700, David McGrew wrote:
> To quantify this, I believe that a 128-bit block cipher can process  
> 2^32 times as much data as a 64-bit block cipher, while having the  
> same level of security in the indistinguishability model, assuming  
> that neither cipher can be distinguished from a random permutation.

Actually is 2^32 times as many blocks, but since 128-bit blocks are
twice larger than 64-bit blocks, this translates to 2^33 times as much
data.

	--Thomas Pornin