Re: [Cfrg] What crypto algorithm is referenced most in RFCs?

Marshall Eubanks <marshall.eubanks@gmail.com> Mon, 20 June 2011 17:18 UTC

Return-Path: <marshall.eubanks@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0719611E816D for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2011 10:18:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.479
X-Spam-Level:
X-Spam-Status: No, score=-103.479 tagged_above=-999 required=5 tests=[AWL=0.119, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ryfzsT3lwpxM for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2011 10:18:34 -0700 (PDT)
Received: from mail-gy0-f182.google.com (mail-gy0-f182.google.com [209.85.160.182]) by ietfa.amsl.com (Postfix) with ESMTP id 2F00A11E8133 for <cfrg@irtf.org>; Mon, 20 Jun 2011 10:18:34 -0700 (PDT)
Received: by gyf3 with SMTP id 3so615278gyf.13 for <cfrg@irtf.org>; Mon, 20 Jun 2011 10:18:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=Wt3a3+gWknWJlQNMJwxJwkKdeKRrHCt9LXeWRiDdVkg=; b=nPWdC/V2M0vIVpKANTwESk6by2So5VpnS2XHs2y3aLdffM5ZNmUJ8GylrYvEh+9oB/ 1xMDubKS7wp1whp2dn0RWvFeMuus6ZAv9aAJURoYsxowrouHTBh88j+eyi37E46YQXQg fOr26gOR73rdc0I+KDnkXudnB7eYBRxf95FGo=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; b=Xd8VCzHqDogMRiZF7B9/TCwTF+q+Kk1L4+9bC9hKlnIv36bpKbjVRlPAzuhXb7lzoD mVt5oVzO8ZHhLK2V/S7Od3/QiRfFlRKnvENuuC+9mq860FMpnb11SA17TBMKGPdGIazW uScZzUruu3BVbYTUnNaKRE6CAjgAEnBnXc+Fc=
MIME-Version: 1.0
Received: by 10.236.80.38 with SMTP id j26mr3653882yhe.123.1308590312901; Mon, 20 Jun 2011 10:18:32 -0700 (PDT)
Received: by 10.146.86.10 with HTTP; Mon, 20 Jun 2011 10:18:32 -0700 (PDT)
In-Reply-To: <4DFF7590.2060009@Strombergson.com>
References: <4A7C9D3B-70C6-4D14-A5D8-F54D84DBBEA9@cisco.com> <4DF6FCAD.1000704@Strombergson.com> <4DF7E236.3060603@ieca.com> <CF0765AF-383F-423F-A8CC-10AEB4A3E348@callas.org> <4DF8627B.1030702@Strombergson.com> <74993A34-C2B3-4FA9-B27B-557AD0E3F7BB@cisco.com> <DD276523-6F9F-466E-BC85-CD9887920E6E@cisco.com> <6679410D-BF1F-4FE4-95DB-90E542CDBBD9@cs.tcd.ie> <BANLkTinJaBzm5wWTcJW1ArF8F-O78HLGKw@mail.gmail.com> <D256DDF2-6E11-4322-91B2-3F052DB52FE3@cs.tcd.ie> <BANLkTimyLVpTNcB8BoMFgjyfa23ikbt_gQ@mail.gmail.com> <4DFD0C1B.6070909@cs.tcd.ie> <BF2B2DDA-08DD-4915-9E69-F7E83BB8D728@cisco.com> <4DFF7590.2060009@Strombergson.com>
Date: Mon, 20 Jun 2011 13:18:32 -0400
Message-ID: <BANLkTin+zWUpQPh41hSX0jKoH=QYFJo2XQ@mail.gmail.com>
From: Marshall Eubanks <marshall.eubanks@gmail.com>
To: Joachim@strombergson.com
Content-Type: multipart/alternative; boundary="20cf300fb2b1c1cd6504a627ecec"
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] What crypto algorithm is referenced most in RFCs?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jun 2011 17:18:36 -0000

2011/6/20 Joachim Strömbergson <Joachim@strombergson.com>

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> Aloha!
>
> On 2011:06:20 17:23, David McGrew wrote:
> > There are about 120 00-version drafts that reference crypto currently.
> > Most of those are doing the right thing, and won't require much if any
> > work from crypto-reviewers.   This suggests that the "steady state"
> > workload of having CFRG review the uses of crypto in new I-Ds will be
> > manageable, if we can get a couple of volunteers.  There are also 170
> > current I-Ds that mention MD5, which suggests that the short-term
> > workload will be higher than the steady state workload.  If anyone is
> > interested, please send a note either to the list, or to Stephen, Sean,
> > and me.
>
> Since I'm the one who brought this up I guess I should also step up to
> the plank. ;-) Count me in.
>

I will volunteer too.

Marshall



>
> - --
> Med vänlig hälsning, Yours
>
> Joachim Strömbergson - Alltid i harmonisk svängning.
> ========================================================================
> Kryptoblog - IT-säkerhet på svenska
> http://www.strombergson.com/kryptoblog
> ========================================================================
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.4.11 (Darwin)
> Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
>
> iEYEARECAAYFAk3/dZAACgkQZoPr8HT30QG3oQCfSj3ndD8lAU5xMnTBZ1QcxfgJ
> G5wAmwYUyKck3zZXhy8DdIWathWLJi+u
> =pfjM
> -----END PGP SIGNATURE-----
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>