Re: [saag] [Sam Hartman] draft-harris-ssh-arcfour-fixes-02: informational or proposed?

Jeffrey Altman <jaltman@columbia.edu> Wed, 01 June 2005 19:38 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DdZ2t-0006X0-62; Wed, 01 Jun 2005 15:38:31 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DdZ2q-0006Wv-M7 for ietf@megatron.ietf.org; Wed, 01 Jun 2005 15:38:28 -0400
Received: from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id PAA19798 for <ietf@ietf.org>; Wed, 1 Jun 2005 15:38:26 -0400 (EDT)
Received: from brinza.cc.columbia.edu ([128.59.29.8] ident=cu41754) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DdZMh-0006HI-FP for ietf@ietf.org; Wed, 01 Jun 2005 15:59:01 -0400
Received: from [192.168.1.11] (cpe-68-175-91-105.nyc.res.rr.com [68.175.91.105]) (user=jaltman mech=PLAIN bits=0) by brinza.cc.columbia.edu (8.13.0/8.13.0) with ESMTP id j51JcLN9005492 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 1 Jun 2005 15:38:22 -0400 (EDT)
Message-ID: <429E0F70.6040708@columbia.edu>
Date: Wed, 01 Jun 2005 15:41:36 -0400
From: Jeffrey Altman <jaltman@columbia.edu>
Organization: No Longer Affiliated with Columbia University in the City of New York
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.7) Gecko/20050414
X-Accept-Language: en-us, en
MIME-Version: 1.0
To: ietf@ietf.org
References: <tslfyw1hpaw.fsf@cz.mit.edu>
In-Reply-To: <tslfyw1hpaw.fsf@cz.mit.edu>
X-Enigmail-Version: 0.91.0.0
X-No-Spam-Score: Local
X-Scanned-By: MIMEDefang 2.48 on 128.59.29.8
X-Spam-Score: 0.0 (/)
X-Scan-Signature: b84f8c8fba0e1389e5eb998b64078964
Cc: saag@mit.edu, ietf-ssh@netbsd.org
Subject: Re: [saag] [Sam Hartman] draft-harris-ssh-arcfour-fixes-02: informational or proposed?
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0894706434=="
Sender: ietf-bounces@ietf.org
Errors-To: ietf-bounces@ietf.org

My personal opinion is that if there is a protocol that has been widely
deployed but which for whatever reason the IETF does not want to
encourage its adoption, the RFC should be published immediately as
HISTORIC.

Jeffrey Altman


Sam Hartman wrote:

> 
> Hi.  I believe the following request is of interest to secsh and saag.
> 
> 
> 
> ------------------------------------------------------------------------
> 
> Subject:
> draft-harris-ssh-arcfour-fixes-02: informational or proposed?
> From:
> Sam Hartman <hartmans-ietf@mmit.edu.cnri.reston.va.us>
> Date:
> Wed, 01 Jun 2005 14:35:07 -0400
> To:
> ietf@ietf.org
> 
> To:
> ietf@ietf.org
> CC:
> iesg@ietf.org
> 
> Return-Path:
> <ietf-bounces@ietf.org>
> Received:
> from solipsist-nation ([unix socket]) by solipsist-nation (Cyrus
> v2.1.16-IPv6-Debian-2.1.16-10) with LMTP; Wed, 01 Jun 2005 14:37:25 -0400
> X-Sieve:
> CMU Sieve 2.2
> Return-Path:
> <ietf-bounces@ietf.org>
> Received:
> from megatron.ietf.org (megatron.ietf.org [132.151.6.71]) by
> suchdamage.org (Postfix) with ESMTP id 581AA1383D for
> <ietf@mailboxes.suchdamage.org>; Wed, 1 Jun 2005 14:37:23 -0400 (EDT)
> Received:
> from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by
> megatron.ietf.org with esmtp (Exim 4.32) id 1DdY3t-00074x-D9; Wed, 01
> Jun 2005 14:35:29 -0400
> Received:
> from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org
> with esmtp (Exim 4.32) id 1DdY3r-00073R-2v; Wed, 01 Jun 2005 14:35:27 -0400
> Received:
> from ietf-mx.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org
> (8.9.1a/8.9.1a) with ESMTP id OAA13323; Wed, 1 Jun 2005 14:35:23 -0400 (EDT)
> Received:
> from stratton-three-sixty-nine.mit.edu ([18.187.6.114]
> helo=carter-zimmerman.mit.edu) by ietf-mx.ietf.org with esmtp (Exim
> 4.33) id 1DdYNe-0002lY-42; Wed, 01 Jun 2005 14:55:59 -0400
> Received:
> by carter-zimmerman.mit.edu (Postfix, from userid 8042) id 36E3DE0063;
> Wed, 1 Jun 2005 14:35:07 -0400 (EDT)
> Message-ID:
> <tsloeaqgc2s.fsf@cz.mit.edu>
> User-Agent:
> Gnus/5.1006 (Gnus v5.10.6) Emacs/21.3 (gnu/linux)
> X-Scan-Signature:
> c1c65599517f9ac32519d043c37c5336
> X-BeenThere:
> ietf@ietf.org
> X-Mailman-Version:
> 2.1.5
> Precedence:
> list
> List-Id:
> IETF-Discussion <ietf.ietf.org>
> List-Unsubscribe:
> <https://www1.ietf.org/mailman/listinfo/ietf>,
> <mailto:ietf-request@ietf.org?subject=unsubscribe>
> List-Post:
> <mailto:ietf@ietf.org>
> List-Help:
> <mailto:ietf-request@ietf.org?subject=help>
> List-Subscribe:
> <https://www1.ietf.org/mailman/listinfo/ietf>,
> <mailto:ietf-request@ietf.org?subject=subscribe>
> Sender:
> ietf-bounces@ietf.org
> Errors-To:
> ietf-bounces@ietf.org
> X-Spam-Checker-Version:
> SpamAssassin 3.0.2 (2004-11-16) on solipsist-nation.suchdamage.org
> X-Spam-Status:
> No, score=-1.7 required=5.0 tests=BAYES_00 autolearn=ham version=3.0.2
> MIME-Version:
> 1.0
> 
> 
> 
> Hi, folks.  The IESG has received a last call comment recommending
> that the new rc4 cipher for ssh be published as informational rather
> than as a proposed standard because of weaknesses in rc4.  It would be
> inappropriate to make a decision based on one comment so I am
> soliciting comments on this point.
> 
> The argument in favor of publishing this document at proposed is that
> the existing arcfour cipher is part of a standard and that many other
> IETF protocols use rc4 in standards track documents.
> 
> 
> Please submit comments to ietf@ietf.org or iesg@ietf.org on this issue
> by 2005-06-28.
> 
> Included below is a partial bibliography of RC4 attacks provided to
> the IESG by the person making the original comment.
> 
> 
> 
> S. Fluhrer, I. Mantin, & A. Shamir, "Weaknesses in the Key Scheduling
> Algorithm of RC4", Proceedings of 8th Annual International Workshop
> on Selected areas in Cryptography (SAC 2001), Toronto, ON, CA,
> August 2001.
> 
> J. D. Golic, "Linear Statistical Weakness of RC4 Key Generator",
> Procedings of EuroCrypt 1997, Konstanz, DE, May 1997.
> 
> S. Fluhrer & D. McGrew, "Statistical Analysis of the RC4 Key
> Generator", Proceedings of 7th International Workshop on Fast
> Software Encryption (FSE 2000), New York, NY, US, April 2000.
> 
> S. Mister & S.E. Tavares, "Cryptanalysis of RC4-like Ciphers",
> Proceedings of 5th Annual International Workshop on Selected
> Areas in Cryptography (SAC 1998), Kingston, ON, CA, August 1998.
> 
> L. Knudsen, W. Meier, B. Preneel, V. Rijmen, & S. Verdoolaege,
> "Analysis Method for RC4", Proceedings of AsiaCrypt 1998.
> 
> R. Wash, "Lecture Notes on Stream Ciphers and RC4", unpublished,
> Case Western Reserve University, OH, US
> http://acm.cwru.edu/files/2002%20Spring/talks/latex_samp2_4_09_02.pdf
> 
> S. Paul & B. Preneel, "Analysis of Non-fortuitous Predictive States
> of the RC4 Key Generator", Proceedings of 4th International Conference
> on Cryptology in India (IndoCrypt 2003), New Delhi, IN, December 2003.
> 
> _______________________________________________
> Ietf mailing list
> Ietf@ietf.org
> https://www1.ietf.org/mailman/listinfo/ietf
> 
> 
> 
> ------------------------------------------------------------------------
> 
> _______________________________________________
> saag mailing list
> saag@mit.edu
> https://jis.mit.edu/mailman/listinfo/saag
_______________________________________________
Ietf mailing list
Ietf@ietf.org
https://www1.ietf.org/mailman/listinfo/ietf