Re: [Cfrg] My comments on TLS requirements from today's interim

Andrey Jivsov <crypto@brainhub.org> Tue, 01 July 2014 16:25 UTC

Return-Path: <crypto@brainhub.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BCE311B2841 for <cfrg@ietfa.amsl.com>; Tue, 1 Jul 2014 09:25:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IhmR3JSkAkIb for <cfrg@ietfa.amsl.com>; Tue, 1 Jul 2014 09:25:16 -0700 (PDT)
Received: from qmta12.emeryville.ca.mail.comcast.net (qmta12.emeryville.ca.mail.comcast.net [IPv6:2001:558:fe2d:44:76:96:27:227]) by ietfa.amsl.com (Postfix) with ESMTP id 5608F1B2846 for <cfrg@irtf.org>; Tue, 1 Jul 2014 09:24:22 -0700 (PDT)
Received: from omta04.emeryville.ca.mail.comcast.net ([76.96.30.35]) by qmta12.emeryville.ca.mail.comcast.net with comcast id M3sy1o0060lTkoC014QNr1; Tue, 01 Jul 2014 16:24:22 +0000
Received: from [192.168.1.145] ([71.202.164.227]) by omta04.emeryville.ca.mail.comcast.net with comcast id M4QL1o00g4uhcbK8Q4QLCw; Tue, 01 Jul 2014 16:24:21 +0000
Message-ID: <53B2E0B4.9090908@brainhub.org>
Date: Tue, 01 Jul 2014 09:24:20 -0700
From: Andrey Jivsov <crypto@brainhub.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Paul Hoffman <paul.hoffman@vpnc.org>
References: <CABcZeBOMUw5fv--ar=r+5KL76UKz7NDU2M=aEYomjfMjSy+Fog@mail.gmail.com> <53B25D54.5080003@brainhub.org> <FB5F9D06-C183-4284-9AAD-B189CDCEC2D8@vpnc.org>
In-Reply-To: <FB5F9D06-C183-4284-9AAD-B189CDCEC2D8@vpnc.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1404231862; bh=nBBABv2USVl0/rgJ90Pr65qQ2nBY+UHsKqrNKAcOi90=; h=Received:Received:Message-ID:Date:From:MIME-Version:To:Subject: Content-Type; b=dL8a9f5lISgspqhFCkUZmkt3ojeLUs8yWujgAqCeIR4SAb4u8O5mulII7O6qx6DuS UV0ueKcFOVINFuMbPxccvuRbhhpmmvLUgoahnFcsQRKUHaWL4G7oGG3UA7LgDsRLdP wj9dKlB6YnrjULWpoYMnm2zyt9jsBxYSFwtGQiSrGWoL+p2+zfnZjMbw1OTvSGIqP+ VAoMLZwkNwo0+ndD0zcmGR+/5tpGG/xVTCNGsUhgkVoQdwreDszNuWOriuj4HIVf/D sh1o/rmI8aJL4CagIGNz6BBZpT/WNDeh5U9TraNgiXdYTx2Pgpc4Nm8JXKinm0IkIQ VTA9OxkH99mwg==
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/LDSE4fFppwpVHdPqh_2M5p4Yo38
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] My comments on TLS requirements from today's interim
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Jul 2014 16:25:20 -0000

On 07/01/2014 06:16 AM, Paul Hoffman wrote:
> Trying to predict what NIST will do with FIPS-140 certification is silly. Even they don't know from year to year. The NIST of today is not the NIST of 14 months ago; it is likely that there will be other major shifts in NIST's view of itself and what it has to do to stay relevant.

You might be surprised that there many product managers building secure 
products today who never heard of Curve25519 and think that it is silly 
to even consider any crypto outside of NIST.