[Cfrg] What crypto algorithm is referenced most in RFCs?

David McGrew <mcgrew@cisco.com> Mon, 13 June 2011 14:04 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C1AC9E8009 for <cfrg@ietfa.amsl.com>; Mon, 13 Jun 2011 07:04:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OzDUQX6V7k18 for <cfrg@ietfa.amsl.com>; Mon, 13 Jun 2011 07:04:16 -0700 (PDT)
Received: from sj-iport-1.cisco.com (sj-iport-1.cisco.com [171.71.176.70]) by ietfa.amsl.com (Postfix) with ESMTP id 887CD9E800B for <cfrg@irtf.org>; Mon, 13 Jun 2011 07:04:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=497; q=dns/txt; s=iport; t=1307973856; x=1309183456; h=message-id:from:to:content-transfer-encoding: mime-version:subject:date; bh=1bd9Z9FVrJaKxLakxY7kraCbYp8rSR1kydvsgDOSqL4=; b=KpKxzdEDs8xwVfsnu/bGHqxVe3/TgquEotGwvfOcsS9UgMKktzxMChos PqdfuoZ7PreOa1KWytWYW30q//wksmyg/GCNAa7rlhjJcj1psOU3CxJ7t aOEccbsbo5JG56Y33ZozvdFJleY6Py4Z/aK37RGRHhtWASs/FnniLDE71 o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AjkHAB4Y9k2rRDoG/2dsb2JhbABSG5d5jiR3qTuBH51BhiQEhw2KJ499
X-IronPort-AV: E=Sophos;i="4.65,358,1304294400"; d="scan'208";a="464454534"
Received: from mtv-core-1.cisco.com ([171.68.58.6]) by sj-iport-1.cisco.com with ESMTP; 13 Jun 2011 14:04:15 +0000
Received: from stealth-10-32-254-211.cisco.com (stealth-10-32-254-211.cisco.com [10.32.254.211]) by mtv-core-1.cisco.com (8.14.3/8.14.3) with ESMTP id p5DE4EEB022302 for <cfrg@irtf.org>; Mon, 13 Jun 2011 14:04:15 GMT
Message-Id: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: cfrg@irtf.org
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Mon, 13 Jun 2011 07:04:14 -0700
X-Mailer: Apple Mail (2.936)
Subject: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jun 2011 14:04:17 -0000

Hi,

I updated the Internet Cryptography pages.  Some new features:

   * new I-Ds (non-expired 00 versions) are listed on a separate page <http://www.mindspring.com/~dmcgrew/ic/new.html 
 >

   * statistics on the number of times each algorithm is referenced <http://www.mindspring.com/~dmcgrew/ic/statistics.html 
 >

That last page can be used to answer the question in the subject  
line.  (Hint: it is not something most of us probably recommend  
anymore.)

regards,

David