Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Yoav Nir <ynir.ietf@gmail.com> Thu, 04 February 2016 22:32 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9107F1B319C for <cfrg@ietfa.amsl.com>; Thu, 4 Feb 2016 14:32:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 608sMwU9KGGk for <cfrg@ietfa.amsl.com>; Thu, 4 Feb 2016 14:32:08 -0800 (PST)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 58A801B3230 for <cfrg@irtf.org>; Thu, 4 Feb 2016 14:32:08 -0800 (PST)
Received: by mail-wm0-x22d.google.com with SMTP id g62so25290704wme.0 for <cfrg@irtf.org>; Thu, 04 Feb 2016 14:32:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=dLoCTsRyWHv+ZreRX/OkjKW8JOXxQJxYFKCQZndJhB8=; b=RoMWbdLw0csYsdeVm2dHGcKyolVNtfhZUO7nf+BEd62PkkkujdnoIRdhDfb6+apMQw /3w3c6ezlXhAOZPzR3SqErgjSZnfcxjlnQfkMi+klll9JteHtaVLLlWhVr2JMi2hJrEp mFgHAOd37GyjDe0u80P+mE4cl/MIzSQPvwy+mvGnBj2HjMs4vMjzVB8AgwSNO1/HlRSn c8dPP9ECxU2jIT9Z3YXEmCANU1E4bXEeTdvJaiH58rzFB8ydq6FyuLya8P5K5rtbk7ns YDqR+8fc8uQtV+egdkFYCw9ApMuS2bB8PPmWIp7WF09a1AXM8Twznd4gwG3MnabMJPnH wWkg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:message-id:references:to; bh=dLoCTsRyWHv+ZreRX/OkjKW8JOXxQJxYFKCQZndJhB8=; b=nOJFzJOPZJRRjEcOgEhBlhHB3yaeBRTP2yjS7GrXaL7j4JrxxVSN44Whc4WthsFFJq 515cHwlxfIOt5k2JX4vz2JuM6su1xlaQtr2jqq99FxZqdxj41+vnmMa8/2j0fp9TmPWc 49KuK9vWHHFnBqTtXjW0IAXPSBtpopRwvhY96boXinzbJj/GaCHvKmeR4hPfUH4K5Y8M ZTOnPmS55CNKSM5G5XDiSYFiHE6p3Xwv9rgghv446t+Z6eOhgG620EA3v4Iuffjb5Jzm 3AvXhAF1oHYsA5AYTTSA6QLwSY+zZ5zc3pntErslOixL2b3gfvdmh8Bp3ICkF2tSsVlu yYFw==
X-Gm-Message-State: AG10YOQ7+wSC5j1AQq/lox7s+mmZ0xAHrcbfBNNbLJ/16/M5baDfkbanKTZ2+2seUoMhvw==
X-Received: by 10.194.203.168 with SMTP id kr8mr10783780wjc.168.1454625126926; Thu, 04 Feb 2016 14:32:06 -0800 (PST)
Received: from [192.168.1.13] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id e9sm13208585wja.25.2016.02.04.14.32.04 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 04 Feb 2016 14:32:05 -0800 (PST)
Content-Type: multipart/alternative; boundary="Apple-Mail=_75385A11-6BA6-4D40-9724-8F12162625F1"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <cfbde0f480f142f5909199ec3d37e2ed@usma1ex-dag1mb1.msg.corp.akamai.com>
Date: Fri, 05 Feb 2016 00:32:03 +0200
Message-Id: <DC1A7499-0040-4E91-BBAF-84B207E1BB58@gmail.com>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <D2D64C5B.61B8F%kenny.paterson@rhul.ac.uk> <CADqLbz+b-YQ10d6d5_GHN+r7ETWobQgq+skPyXQSdUGG1dBDqQ@mail.gmail.com> <CACsn0c=ErkJLja7QUbA06V7vH-KPR_MpTcPhPyrKfyV02bxq-w@mail.gmail.com> <D2D65F65.266E2%uri@ll.mit.edu> <87a8nix2od.fsf@latte.josefsson.org> <D2D68F83.26762%uri@ll.mit.edu> <871t8uw0sb.fsf@latte.josefsson.org> <D2D78DD6.2680E%uri@ll.mit.edu> <b0a5edfea0df3670d5526d488dc731d1.squirrel@www.trepanning.net> <CACsn0c=OcJP6jzne9hHp67U6ZVpBssK1y=4zu1UW8+V=brUF0w@mail.gmail.com> <ff3c1ab0eaa94bc497001720b8dd5351@usma1ex-dag1mb1.msg.corp.akamai.com> <CACsn0cmH5_uWwxS2Bi87nPT=aK4vHnXvrcG7iTM=zcyP8UrZ-A@mail.gmail.com> <cfbde0f480f142f5909199ec3d37e2ed@usma1ex-dag1mb1.msg.corp.akamai.com>
To: Rich Salz <rsalz@akamai.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/CDEmFDa8m47_PrzEeIsfG93OIvk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Feb 2016 22:32:12 -0000

> On 5 Feb 2016, at 12:27 AM, Salz, Rich <rsalz@akamai.com> wrote:
> 
> MD5 1991
> SHA1 1993

Yes, but 3DES is from 1978 and SSL (as anything other than a Netscape-only feature) is from 1996, and IPsec is from even later, so those protocols could have been defined without known-weak algorithms.

And TLS 1.2 introducing MD5-based signatures in 2008 where previously there was only SHA-1 concatenated with MD5?  That’s just weird.