Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Sean Turner <turners@ieca.com> Tue, 14 June 2011 22:54 UTC

Return-Path: <turners@ieca.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3F6911E816F for <cfrg@ietfa.amsl.com>; Tue, 14 Jun 2011 15:54:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.256
X-Spam-Level:
X-Spam-Status: No, score=-101.256 tagged_above=-999 required=5 tests=[AWL=-0.517, BAYES_20=-0.74, UNPARSEABLE_RELAY=0.001, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i6bDXnSp2fgM for <cfrg@ietfa.amsl.com>; Tue, 14 Jun 2011 15:54:29 -0700 (PDT)
Received: from nm10.access.bullet.mail.mud.yahoo.com (nm10.access.bullet.mail.mud.yahoo.com [66.94.237.211]) by ietfa.amsl.com (Postfix) with SMTP id 2C20111E811E for <cfrg@irtf.org>; Tue, 14 Jun 2011 15:54:29 -0700 (PDT)
Received: from [66.94.237.192] by nm10.access.bullet.mail.mud.yahoo.com with NNFMP; 14 Jun 2011 22:54:27 -0000
Received: from [98.139.221.60] by tm3.access.bullet.mail.mud.yahoo.com with NNFMP; 14 Jun 2011 22:54:27 -0000
Received: from [127.0.0.1] by smtp101.biz.mail.bf1.yahoo.com with NNFMP; 14 Jun 2011 22:54:27 -0000
X-Yahoo-Newman-Id: 188981.42996.bm@smtp101.biz.mail.bf1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: 8JtEjhUVM1lzuc8kYS_Y866HeViOD8rXLFQ58krSXEZk9VC zLGwZ1dC_iiyPYQwqiBoJCO_VtHNGqGrNX9KV23645fBtpiXhgBPxXTaWncK 2rBi8l9QYxCqU2WIgDIbApKQcSVpduV2Os0aukGw4mRhdzWQ4JbZkWK0KzeW HlLt281EJLiFXtpVSxgYc5V8pRPTPoicK5GdgogIVUtp5xtsDacCQ4SAvOI1 W.lZeF8UvZV0.JHtCwCJFMsMH04TlpDTRO6vI4mgJCF2ni_rIWh3BcTrgeho adVs.AkWFHt2TkqGhfDJNG6rLeDz_OBivYtwK5TCU6U_6UwC1zbfjLVNKBoC JJJHqyB8wYW4PAsPU8PtxHy1b9gWbJ9RzXRQ48g--
X-Yahoo-SMTP: ZrP3VLSswBDL75pF8ymZHDSu9B.vcMfDPgLJ
Received: from thunderfish.local (turners@71.191.15.93 with plain) by smtp101.biz.mail.bf1.yahoo.com with SMTP; 14 Jun 2011 15:54:26 -0700 PDT
Message-ID: <4DF7E6A2.5020305@ieca.com>
Date: Tue, 14 Jun 2011 18:54:26 -0400
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10.6; en-US; rv:1.9.2.17) Gecko/20110414 Lightning/1.0b2 Thunderbird/3.1.10
MIME-Version: 1.0
To: Brian Smith <bsmith@mozilla.com>
References: <761053052.210562.1308091355160.JavaMail.root@zimbra1.shared.sjc1.mozilla.com>
In-Reply-To: <761053052.210562.1308091355160.JavaMail.root@zimbra1.shared.sjc1.mozilla.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jun 2011 22:54:29 -0000

On 6/14/11 6:42 PM, Brian Smith wrote:
> Sean Turner wrote:
>>> On 2011:06:13 16:04, David McGrew wrote:
>> Somebody has asked for draft that says don't use RC4. I'm really busy
>> but would gladly help deprecate RFC cipher suites in TLS. Unless of
>> course, I'm totally wrong and we should keep them....
>
> I think you meant to write "deprecate RC4 cipher suites in TLS."
>
> What would be the justification used? I know of some weaknesses of RC4 but I haven't seen any indication that it is broken in TLS.

I did mean to write "deprecate RC4 cipher suites in TLS."  Honestly, it 
was bait ;)  I got this request and wanted to test the idea that we 
should investigate deprecating RC4.

spt