Re: [Cfrg] how can CFRG improve cryptography in the Internet?

Rob Stradling <rob.stradling@comodo.com> Mon, 10 February 2014 15:16 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0EF31A031B for <cfrg@ietfa.amsl.com>; Mon, 10 Feb 2014 07:16:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.29
X-Spam-Level:
X-Spam-Status: No, score=-1.29 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_NET=0.611, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7CrRSW6pHZsb for <cfrg@ietfa.amsl.com>; Mon, 10 Feb 2014 07:16:01 -0800 (PST)
Received: from ian.brad.office.comodo.net (eth5.brad-fw.brad.office.ccanet.co.uk [178.255.87.226]) by ietfa.amsl.com (Postfix) with ESMTP id 83DE31A02E1 for <cfrg@irtf.org>; Mon, 10 Feb 2014 07:15:59 -0800 (PST)
Received: (qmail 7185 invoked by uid 1000); 10 Feb 2014 15:15:57 -0000
Received: from nigel.brad.office.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (CAMELLIA256-SHA encrypted) ESMTPSA; Mon, 10 Feb 2014 15:15:57 +0000
Message-ID: <52F8ED2D.4060502@comodo.com>
Date: Mon, 10 Feb 2014 15:15:57 +0000
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:24.0) Gecko/20100101 Thunderbird/24.1.1
MIME-Version: 1.0
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <CACsn0ckOL8xdp5z7DdB9wyHhFpax0DhVXjsUMuGj39HgKk4YBA@mail.gmail.com> <52f50c59.aa1b8c0a.77c0.4985SMTPIN_ADDED_MISSING@mx.google.com> <CACsn0cnYkDwyAdwdf0+-JtksWu4NhKPr3L2emG2b3kFDe5v6hg@mail.gmail.com> <52F52E2D.8090104@cisco.com> <52F533F9.9010706@fifthhorseman.net>
In-Reply-To: <52F533F9.9010706@fifthhorseman.net>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] how can CFRG improve cryptography in the Internet?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Feb 2014 15:16:04 -0000

On 07/02/14 19:28, Daniel Kahn Gillmor wrote:
<snip>
> Another approach could be to design cryptographic software with built-in
> expiration dates for *every* algorithm.  The software could check the
> current date, and would know when a given algorithm was due to expire,
> and warn the user that their communications security is in doubt if they
> are using an expired algorithm (or refuse to use the expired algorithm).
>   Software updates could either (a) deploy new algorithms with later
> expiration dates, or (b) indicate that we have more confidence in an
> existing algorithm, thereby extending its current expiration date.

No-longer-deemed-secure algorithms aren't the only security problems 
facing out-of-date cryptographic software.  So why not go one step 
further and make the cryptographic software itself expire?

(Yes, IE6, I'm looking at you!)

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online