[Cfrg] Fwd: [saag] [Sam Hartman] draft-harris-ssh-arcfour-fixes-02: informational or proposed?

"David A. McGrew" <mcgrew@cisco.com> Wed, 01 June 2005 21:41 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Dday6-0008Ci-LE; Wed, 01 Jun 2005 17:41:42 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1Dday4-0008Cd-PJ for cfrg@megatron.ietf.org; Wed, 01 Jun 2005 17:41:40 -0400
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id RAA11392 for <cfrg@ietf.org>; Wed, 1 Jun 2005 17:41:37 -0400 (EDT)
Received: from sj-iport-2-in.cisco.com ([171.71.176.71] helo=sj-iport-2.cisco.com) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DdbHx-0000B6-Hj for cfrg@ietf.org; Wed, 01 Jun 2005 18:02:14 -0400
Received: from sj-core-5.cisco.com (171.71.177.238) by sj-iport-2.cisco.com with ESMTP; 01 Jun 2005 14:41:30 -0700
Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-5.cisco.com (8.12.10/8.12.6) with ESMTP id j51LfOlu024742 for <cfrg@ietf.org>; Wed, 1 Jun 2005 14:41:28 -0700 (PDT)
Received: from xfe-sjc-211.amer.cisco.com ([171.70.151.174]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.211); Wed, 1 Jun 2005 14:41:24 -0700
Received: from [10.32.254.210] ([10.32.254.210]) by xfe-sjc-211.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.211); Wed, 1 Jun 2005 14:41:24 -0700
Mime-Version: 1.0 (Apple Message framework v622)
Content-Transfer-Encoding: 7bit
Message-Id: <4cc03b861d2819f817361b3982808a26@cisco.com>
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
To: "'cfrg@ietf.org'" <cfrg@ietf.org>
From: "David A. McGrew" <mcgrew@cisco.com>
Date: Wed, 01 Jun 2005 14:41:23 -0700
X-Mailer: Apple Mail (2.622)
X-OriginalArrivalTime: 01 Jun 2005 21:41:24.0195 (UTC) FILETIME=[A8515B30:01C566F2]
X-Spam-Score: 0.0 (/)
X-Scan-Signature: b280b4db656c3ca28dd62e5e0b03daa8
Content-Transfer-Encoding: 7bit
Subject: [Cfrg] Fwd: [saag] [Sam Hartman] draft-harris-ssh-arcfour-fixes-02: informational or proposed?
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

FYI.

Begin forwarded message:

> From: Sam Hartman <hartmans-ietf@mit.edu>
> Date: June 1, 2005 12:04:07 PM PDT
> To: ietf-ssh@netbsd.org, saag@mit.edu
> Subject: [saag] [Sam Hartman] draft-harris-ssh-arcfour-fixes-02: 
> informational or proposed?
> Reply-To: ietf@ietf.org
>
>
>
> Hi.  I believe the following request is of interest to secsh and saag.
>
>
> From: Sam Hartman <hartmans-ietf@mmit.edu.cnri.reston.va.us>
> Date: June 1, 2005 11:35:07 AM PDT
> To: ietf@ietf.org
> Cc: iesg@ietf.org
> Subject: draft-harris-ssh-arcfour-fixes-02: informational or proposed?
>
>
>
>
> Hi, folks.  The IESG has received a last call comment recommending
> that the new rc4 cipher for ssh be published as informational rather
> than as a proposed standard because of weaknesses in rc4.  It would be
> inappropriate to make a decision based on one comment so I am
> soliciting comments on this point.
>
> The argument in favor of publishing this document at proposed is that
> the existing arcfour cipher is part of a standard and that many other
> IETF protocols use rc4 in standards track documents.
>
>
> Please submit comments to ietf@ietf.org or iesg@ietf.org on this issue
> by 2005-06-28.
>
> Included below is a partial bibliography of RC4 attacks provided to
> the IESG by the person making the original comment.
>
>
>
> S. Fluhrer, I. Mantin, & A. Shamir, "Weaknesses in the Key Scheduling
> Algorithm of RC4", Proceedings of 8th Annual International Workshop
> on Selected areas in Cryptography (SAC 2001), Toronto, ON, CA,
> August 2001.
>
> J. D. Golic, "Linear Statistical Weakness of RC4 Key Generator",
> Procedings of EuroCrypt 1997, Konstanz, DE, May 1997.
>
> S. Fluhrer & D. McGrew, "Statistical Analysis of the RC4 Key
> Generator", Proceedings of 7th International Workshop on Fast
> Software Encryption (FSE 2000), New York, NY, US, April 2000.
>
> S. Mister & S.E. Tavares, "Cryptanalysis of RC4-like Ciphers",
> Proceedings of 5th Annual International Workshop on Selected
> Areas in Cryptography (SAC 1998), Kingston, ON, CA, August 1998.
>
> L. Knudsen, W. Meier, B. Preneel, V. Rijmen, & S. Verdoolaege,
> "Analysis Method for RC4", Proceedings of AsiaCrypt 1998.
>
> R. Wash, "Lecture Notes on Stream Ciphers and RC4", unpublished,
> Case Western Reserve University, OH, US
> http://acm.cwru.edu/files/2002%20Spring/talks/latex_samp2_4_09_02.pdf
>
> S. Paul & B. Preneel, "Analysis of Non-fortuitous Predictive States
> of the RC4 Key Generator", Proceedings of 4th International Conference
> on Cryptology in India (IndoCrypt 2003), New Delhi, IN, December 2003.
>
> _______________________________________________
> Ietf mailing list
> Ietf@ietf.org
> https://www1.ietf.org/mailman/listinfo/ietf
>
>
>
> _______________________________________________
> saag mailing list
> saag@mit.edu
> https://jis.mit.edu/mailman/listinfo/saag

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg