Re: [tcpinc] tcpcrypt MTI key exchange (speak now or forever hold your peace...)

David Mazieres <dm-list-tcpcrypt@scs.stanford.edu> Tue, 24 October 2017 01:49 UTC

Return-Path: <dm-list-tcpcrypt@scs.stanford.edu>
X-Original-To: tcpinc@ietfa.amsl.com
Delivered-To: tcpinc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2E6113942F for <tcpinc@ietfa.amsl.com>; Mon, 23 Oct 2017 18:49:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.499
X-Spam-Level:
X-Spam-Status: No, score=-0.499 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id axITHkG7_A4G for <tcpinc@ietfa.amsl.com>; Mon, 23 Oct 2017 18:49:06 -0700 (PDT)
Received: from market.scs.stanford.edu (www.scs.stanford.edu [IPv6:2001:470:806d:1::9]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 743B7138BE2 for <tcpinc@ietf.org>; Mon, 23 Oct 2017 18:49:06 -0700 (PDT)
Received: from market.scs.stanford.edu (localhost [127.0.0.1]) by market.scs.stanford.edu (8.15.2/8.15.2) with ESMTP id v9O1n2bI007901; Mon, 23 Oct 2017 18:49:02 -0700 (PDT)
Received: (from dm@localhost) by market.scs.stanford.edu (8.15.2/8.15.2/Submit) id v9O1n2Tt014695; Mon, 23 Oct 2017 18:49:02 -0700 (PDT)
From: David Mazieres <dm-list-tcpcrypt@scs.stanford.edu>
To: Rene Struik <rstruik.ext@gmail.com>, iang <iang@iang.org>, Gregorio Guidi <greg_g@posteo.net>, tcpinc@ietf.org
In-Reply-To: <8eb673b4-f7ff-456d-8623-30914d01503c@gmail.com>
References: <D38E22E9-FBB6-40D1-BF85-D5A77F5C2365@kuehlewind.net> <20170830223758.GA73969@scs.stanford.edu> <3a8ac0e0-cd41-57c8-85a4-79c5f179385f@kuehlewind.net> <20170929203434.GA73214@scs.stanford.edu> <D78092B0-4C01-47D6-9B5D-9DB1DA5EFA83@kuehlewind.net> <877ewgrtp8.fsf@ta.scs.stanford.edu> <20171004233140.GB84701@scs.stanford.edu> <BDB8460A-E193-4C9C-BCBA-99B805F93D0A@kuehlewind.net> <e2ae6028-6ed2-c547-2a1f-f3c170b0fb89@posteo.net> <3879588f-d5ef-43c9-9d2c-7fe9c2657709@iang.org> <87h8uylfgk.fsf@ta.scs.stanford.edu> <87h8upk3we.fsf@ta.scs.stanford.edu> <8eb673b4-f7ff-456d-8623-30914d01503c@gmail.com>
Reply-To: David Mazieres expires 2018-01-21 PST <mazieres-e45rnj8yraxneumw7wdd9i7j3i@temporary-address.scs.stanford.edu>
Date: Mon, 23 Oct 2017 18:49:00 -0700
Message-ID: <87y3o1gvsj.fsf@ta.scs.stanford.edu>
MIME-Version: 1.0
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpinc/8010hJE0HNGC1NsLe1COguSPKtg>
Subject: Re: [tcpinc] tcpcrypt MTI key exchange (speak now or forever hold your peace...)
X-BeenThere: tcpinc@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "Working group mailing list for TCP Increased Security \(tcpinc\)" <tcpinc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpinc/>
List-Post: <mailto:tcpinc@ietf.org>
List-Help: <mailto:tcpinc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpinc>, <mailto:tcpinc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Oct 2017 01:49:07 -0000

Rene Struik <rstruik.ext@gmail.com> writes:

> Hi David:
>
> This should be okay as long as people are painfully aware that 
> implementations should take algorithm agility into account [1]. In 
> particular, no complaining about vested interests down the road, in case 
> a suite change should be required. The protocol should also support 
> *now* algorithm agility, via indicator functions of the suite in question.

Yup.  We already have algorithm agility, and the only question is which
of the four specified algorithms to make mandatory to implement.

Thanks,
David