Re: [openpgp] First remarks on the last I-D

"Robert J. Hansen" <rjh@sixdemonbag.org> Sun, 12 June 2022 04:12 UTC

Return-Path: <rjh@sixdemonbag.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 285A9C157B3A for <openpgp@ietfa.amsl.com>; Sat, 11 Jun 2022 21:12:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.775
X-Spam-Level:
X-Spam-Status: No, score=-8.775 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-1.876, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, T_SPF_PERMERROR=0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RUDd5rAQqI6g for <openpgp@ietfa.amsl.com>; Sat, 11 Jun 2022 21:12:20 -0700 (PDT)
Received: from mail.monkeyblade.net (shards.monkeyblade.net [IPv6:2620:137:e000::1:9]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74722C14CF14 for <openpgp@ietf.org>; Sat, 11 Jun 2022 21:12:19 -0700 (PDT)
Received: from [IPV6:2600:8806:405:5a00:a849:2101:ed44:f875] (unknown [IPv6:2600:8806:405:5a00:a849:2101:ed44:f875]) by mail.monkeyblade.net (Postfix) with ESMTPSA id CA35383ED014 for <openpgp@ietf.org>; Sat, 11 Jun 2022 21:12:17 -0700 (PDT)
Message-ID: <4dd0ad8b-9de7-15e6-a9ef-e0401acd69f8@sixdemonbag.org>
Date: Sun, 12 Jun 2022 00:12:14 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.9.1
Content-Language: en-US
To: openpgp@ietf.org
References: <BB9D0AB9-CC8C-420E-8082-E9F64B09BF46@ribose.com> <790E2D75-3B92-4322-A72A-DC8ABED899BF@nohats.ca> <87czfji7w1.fsf@wheatstone.g10code.de> <18396bf2-5319-87c3-095e-f804632618f2@cs.tcd.ie> <5100C338-C6DC-4BB1-86A4-DAC353AA82CC@icloud.com> <7547a547-bb71-2bdd-f85e-91d46476bc6@nohats.ca> <54B2F360-C996-4A5D-BE3D-6EA405406C68@icloud.com> <YqPEw8OIlf0PG40T@camp.crustytoothpaste.net> <25c3a7b5-07ef-1521-1a14-43ef0c7b4043@cs.tcd.ie> <SY4PR01MB6251D365368552630ECCD720EEA99@SY4PR01MB6251.ausprd01.prod.outlook.com>
From: "Robert J. Hansen" <rjh@sixdemonbag.org>
In-Reply-To: <SY4PR01MB6251D365368552630ECCD720EEA99@SY4PR01MB6251.ausprd01.prod.outlook.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Greylist: Sender succeeded SMTP AUTH, not delayed by milter-greylist-4.6.2 (mail.monkeyblade.net [0.0.0.0]); Sat, 11 Jun 2022 21:12:18 -0700 (PDT)
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/RTV6cvktL1hOdSkxvLHxcykd5kQ>
Subject: Re: [openpgp] First remarks on the last I-D
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jun 2022 04:12:21 -0000

> "Do what Werner or Jon say" would work for me, they're probably got more
> experience with use and deployment of PGP than anyone else here.

Tempting, but I'm going to be the five-year-old in the room and remind 
us all of something incredibly obvious that still bears repeating:

Sooner or later, someone has to implement this.

I'm all in favor of evaluating things according to the simplicity of 
implementation as a principal concern, even ahead of performance.  I 
trust that computers are going to continue to get better and better; I 
also trust that complicated solutions, once they get baked into an RFC, 
never die.

Talk about the various efficiencies of CCM mode versus OCB mode, etc., 
bores the heck out of me.  I want to know which one is going to be simpler.