Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Marshall Eubanks <marshall.eubanks@gmail.com> Sat, 18 June 2011 19:09 UTC

Return-Path: <marshall.eubanks@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7823311E820A for <cfrg@ietfa.amsl.com>; Sat, 18 Jun 2011 12:09:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.598
X-Spam-Level:
X-Spam-Status: No, score=-103.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IPt0tUcwtTk2 for <cfrg@ietfa.amsl.com>; Sat, 18 Jun 2011 12:09:23 -0700 (PDT)
Received: from mail-yi0-f54.google.com (mail-yi0-f54.google.com [209.85.218.54]) by ietfa.amsl.com (Postfix) with ESMTP id 856BE11E8208 for <cfrg@irtf.org>; Sat, 18 Jun 2011 12:09:23 -0700 (PDT)
Received: by yic13 with SMTP id 13so2429037yic.13 for <cfrg@irtf.org>; Sat, 18 Jun 2011 12:09:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=qTVMMdRDtfuDkfH9UX+4/tO7byBZF+ghJHpCyALXUy0=; b=xvBk5CUPFGiRGzBR7Eix0Ycsg6OT5AG7+V0bYF5e1GPKjHTYmQVEeTsNQ4hZWc8prL UBvPX91B0piYMdd4cJhb/G2pKuLL1wXGBVIDH3rxpnNQ8V89xFV6Kw6fc6PDaoFz1cmV d6HctW3r7hSC8ox2MxxraBOF+mKtWw+ev76Zs=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=e0TzD2v//D9Jjco5Z26BRD+yJSK3C1w2UGdNzfCyg9KHcM5uyo89dL3+Mjamm4O1wc 4TE1htWKGnwVoNMVdp6JQw2LLC8zlyS+bSD0gcSMu9a+zcRW1yLYNTcwRI/+wmkXqS/m rcQ6y6cksfuTLk38cVcWjQHv8IGAk0oQqccw8=
MIME-Version: 1.0
Received: by 10.236.76.69 with SMTP id a45mr5581413yhe.56.1308424161109; Sat, 18 Jun 2011 12:09:21 -0700 (PDT)
Received: by 10.146.86.10 with HTTP; Sat, 18 Jun 2011 12:09:21 -0700 (PDT)
In-Reply-To: <D256DDF2-6E11-4322-91B2-3F052DB52FE3@cs.tcd.ie>
References: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com> <4DF6FCAD.1000704@Strombergson.com> <4DF7E236.3060603@ieca.com> <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org> <4DF8627B.1030702@Strombergson.com> <74993A34-C2B3-4FA9-B27B-557AD0E3F7BB@cisco.com> <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com> <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie> <BANLkTinJaBzm5wWTcJW1ArF8F-O78HLGKw@mail.gmail.com> <D256DDF2-6E11-4322-91B2-3F052DB52FE3@cs.tcd.ie>
Date: Sat, 18 Jun 2011 15:09:21 -0400
Message-ID: <BANLkTimyLVpTNcB8BoMFgjyfa23ikbt_gQ@mail.gmail.com>
From: Marshall Eubanks <marshall.eubanks@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="20cf303b407756a77f04a6013d64"
Cc: David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 18 Jun 2011 19:09:24 -0000

On Sat, Jun 18, 2011 at 2:48 PM, Stephen Farrell
<stephen.farrell@cs.tcd.ie>wrote:

>
>
> On 18 Jun 2011, at 19:33, Marshall Eubanks <marshall.eubanks@gmail.com>
> wrote:
>
>
>
> On Fri, Jun 17, 2011 at 3:14 PM, Stephen Farrell <<stephen.farrell@cs.tcd.ie>
> stephen.farrell@cs.tcd.ie> wrote:
>
>> Seems like a reasonable idea but defining the "we" that are
>> noticing/sending this might be tricky. We don't want IETF WGs to start
>> complaining about the IRTF CFRG crypto police. People can be touchy about
>> stuff like that. I'm not sure how best that'd be done to be honest.
>>
>>
> Write an I-D along the lines of "MD-5 considered dangerous" and get it
> published.
>
>
> RFC6151?
>

I thought that there was something like this. Then quote this

   MD5 is no longer acceptable where collision resistance is required
   such as digital signatures.  It is not urgent to stop using MD5 in
   other ways, such as HMAC-MD5; however, since MD5 must not be used for
   digital signatures, new protocol designs should not employ HMAC-MD5.


and point out how the new I-D disagrees with it.

That's not being the Crypto police. After all, the IESG approved this RFC
and new use of MD5 should get pushback when an I-D gets to the IESG.
Pointing this out earlier is just saving people's time, and ADs generally
appreciate having their time saved.

Regards
Marshall


> S
>
>
> Regards
> Marshall
>
>
>
>
>> S
>>
>> On 17 Jun 2011, at 19:40, David McGrew < <mcgrew@cisco.com>
>> mcgrew@cisco.com> wrote:
>>
>> >
>> > On Jun 17, 2011, at 11:29 AM, David McGrew wrote:
>> >
>> >> Hi Joachim,
>> >>
>> >> +1 on the idea of making sure that current I-Ds that mention MD5 are
>> aware   Probably this could be done by crafting a short paragraph saying
>> something like "We noticed that your RFC references MD5;
>> >
>> > aargh, I meant "your I-D references MD5".
>> >
>> > David
>> > _______________________________________________
>> > Cfrg mailing list
>> > <Cfrg@irtf.org>Cfrg@irtf.org
>> > <http://www.irtf.org/mailman/listinfo/cfrg>
>> http://www.irtf.org/mailman/listinfo/cfrg
>> _______________________________________________
>> Cfrg mailing list
>>  <Cfrg@irtf.org>Cfrg@irtf.org
>>  <http://www.irtf.org/mailman/listinfo/cfrg>
>> http://www.irtf.org/mailman/listinfo/cfrg
>>
>
>