Re: [TLS] TLS 1.2 draft comments

EKR <ekr@networkresonance.com> Sun, 31 December 2006 21:22 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1H188Q-0002li-Sf; Sun, 31 Dec 2006 16:22:26 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1H188O-0002lc-TE for tls@ietf.org; Sun, 31 Dec 2006 16:22:24 -0500
Received: from c-69-181-78-47.hsd1.ca.comcast.net ([69.181.78.47] helo=delta.rtfm.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1H188M-0006Xk-3b for tls@ietf.org; Sun, 31 Dec 2006 16:22:24 -0500
Received: by delta.rtfm.com (Postfix, from userid 1001) id EBBC71CC61; Sun, 31 Dec 2006 13:21:05 -0800 (PST)
To: Omirjan Batyrbaev <batyr@sympatico.ca>
Subject: Re: [TLS] TLS 1.2 draft comments
References: <BAY103-DAV17E2A403A0F53177A5D23792C50@phx.gbl> <868xgp594m.fsf@delta.rtfm.com> <BAY103-DAV18B3EF60CDF312016ABCF892C40@phx.gbl> <000701c72cf4$3f171c30$07ae5e41@pbo8f8e10aowa> <86slew10pc.fsf@delta.rtfm.com> <002701c72d1f$0441dd90$07ae5e41@pbo8f8e10aowa>
From: EKR <ekr@networkresonance.com>
Date: Sun, 31 Dec 2006 13:21:05 -0800
In-Reply-To: <002701c72d1f$0441dd90$07ae5e41@pbo8f8e10aowa> (Omirjan Batyrbaev's message of "Sun, 31 Dec 2006 16:02:43 -0500")
Message-ID: <863b6v224e.fsf@delta.rtfm.com>
User-Agent: Gnus/5.1007 (Gnus v5.10.7) XEmacs/21.4.19 (berkeley-unix)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 9182cfff02fae4f1b6e9349e01d62f32
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: EKR <ekr@networkresonance.com>
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

"Omirjan Batyrbaev" <batyr@sympatico.ca> writes:

> see inserted:
> Subject: Re: [TLS] TLS 1.2 draft comments
>
>
>> "Omirjan Batyrbaev" <batyr@sympatico.ca> writes:
>>
>> >> 2. CIPHERSPEC, EXPORT
>> >>
>> >> If the 40-bit export ciphersuites are being deprecated,
>> >
>> > But some constrained enviroments do need 40-bit "export" ciphersuites.
>>
>> I'm not aware of any such environment. Can you please > name them?
>
> Some embeded systems, for example cheap EPC RFID tag. The Generation 2 tag
> today does not even have a cryptographic hash function, etc.

The TLS 40-bit ciphersuites don't provide any advantage here.  They're
just the ordinary ciphers (RC4 and DES) with pre-processing to reduce
the key to 40 bits of entropy. They're no faster and no smaller (gate
count, memory footprint) than the ciphers they are derived from.

-Ekr

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls