Re: [saag] AD review of draft-iab-crypto-alg-agility-06

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 27 July 2015 21:20 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5623E1B33E2 for <saag@ietfa.amsl.com>; Mon, 27 Jul 2015 14:20:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8OzY2llWj6jE for <saag@ietfa.amsl.com>; Mon, 27 Jul 2015 14:19:55 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 78B691A00BF for <saag@ietf.org>; Mon, 27 Jul 2015 14:19:55 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 431D7BE98 for <saag@ietf.org>; Mon, 27 Jul 2015 22:19:54 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gJ7LAR3RPP_b for <saag@ietf.org>; Mon, 27 Jul 2015 22:19:53 +0100 (IST)
Received: from [10.87.48.73] (unknown [86.46.19.103]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 34068BE75 for <saag@ietf.org>; Mon, 27 Jul 2015 22:19:53 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1438031993; bh=DWfzhWNq+9V9Fl+JNx8rTjVdA071Atphlup4HdSLc6E=; h=Date:From:To:Subject:References:In-Reply-To:From; b=btY4HLgce8IACMgn9inMTSR0wL6E+EKqKTmvVyraXPAovJmvSWofe5Z7wpTuHcYPw 1PIGxxgEBsVeHDMRFflC+tMSJVnng27G6FpzUkf8aieMApHUCpvU6UalaBL8QkO5s6 /ofWYCIm3JnLlNWpbRBSJ5PG+aijEypZtIz1PMS4=
Message-ID: <55B6A078.8030100@cs.tcd.ie>
Date: Mon, 27 Jul 2015 22:19:52 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.8.0
MIME-Version: 1.0
To: saag@ietf.org
References: <55A938F1.9090404@cs.tcd.ie> <CD936D80-BEA2-4918-828C-E3A392761EC5@gmail.com> <20150727194020.GD15860@localhost> <55B68C8A.3080006@cs.tcd.ie> <20150727203136.GL4347@mournblade.imrryr.org> <55B69908.2030803@cs.tcd.ie> <20150727211442.GM4347@mournblade.imrryr.org>
In-Reply-To: <20150727211442.GM4347@mournblade.imrryr.org>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/fRzzQP9_2_yqB03gbyvyyWy7-Ok>
Subject: Re: [saag] AD review of draft-iab-crypto-alg-agility-06
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jul 2015 21:20:00 -0000

Hiya,

On 27/07/15 22:14, Viktor Dukhovni wrote:
> 
> Avoiding "fallback" to cleartext (as opposed to not trying to do
> encryption in the first place) is I think a greater priority than
> avoiding weak algorithms when one happens to be encrypting.

Yep. I think you and I know one another's arguments:-)

I do agree your argument is tractable, but just don't agree with your
conclusion wrt rc4. I was in the rough last time we debated that and
probably still am.

S.