[TLS] Fw: I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Fri, 24 October 2014 14:54 UTC

Return-Path: <prvs=537409295d=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BFC731A19F2 for <tls@ietfa.amsl.com>; Fri, 24 Oct 2014 07:54:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4yW__rFSFXe4 for <tls@ietfa.amsl.com>; Fri, 24 Oct 2014 07:54:41 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id E1E111A19F1 for <tls@ietf.org>; Fri, 24 Oct 2014 07:54:40 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id s9OEsWS5011696 for <tls@ietf.org>; Fri, 24 Oct 2014 10:54:38 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: "'tls@ietf.org'" <tls@ietf.org>
Thread-Topic: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
Thread-Index: AQHP7h2m71FI0rj2akmyZ4hzz+ycXpw8qMOAgABXIICAAWy3gIAASBaAgADRcoCAAA8PgP//wlLsgAABGCs=
Date: Fri, 24 Oct 2014 14:54:32 +0000
Message-ID: <65D2FD736B6B2B48B2EAD2BD189DC9CC13F5E372@LLE2K10-MBX01.mitll.ad.local>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [155.34.14.22]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.12.52, 1.0.28, 0.0.0000 definitions=2014-10-24_04:2014-10-24,2014-10-24,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1410240125
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/sK0zQvyFQU2h73HFoFZ-9yNQNjw
Subject: [TLS] Fw: I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Oct 2014 14:54:44 -0000

--
Regards,
Uri Blumenthal                            Voice: (781) 981-1638
Cyber Systems and Technology   Fax:   (781) 981-0186
MIT Lincoln Laboratory                Cell:  (339) 223-5363
244 Wood Street, Lexington, MA 02420-9185       

Web:  http://www.ll.mit.edu/CST/
MIT LL Root CA:  <https://www.ll.mit.edu/labcertificateauthority.html>

----- Original Message -----
From: Blumenthal, Uri - 0558 - MITLL
Sent: Friday, October 24, 2014 10:50 AM
To: 'rsalz@akamai.com' <rsalz@akamai.com>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

I disagree. In case of SMTP STARTTLS something *is* better than nothing. It is not about false sense of security - it is about making the adversary's job harder when possible as much as possible; realizing that sometimes what's possible is not going to be AES256-hard.

P.S. In that case/scenario even ROT13 is better than nothing.

--
Regards,
Uri Blumenthal                            Voice: (781) 981-1638
Cyber Systems and Technology   Fax:   (781) 981-0186
MIT Lincoln Laboratory                Cell:  (339) 223-5363
244 Wood Street, Lexington, MA 02420-9185       

Web:  http://www.ll.mit.edu/CST/
MIT LL Root CA:  <https://www.ll.mit.edu/labcertificateauthority.html>

----- Original Message -----
From: Salz, Rich [mailto:rsalz@akamai.com]
Sent: Friday, October 24, 2014 10:31 AM
To: tls@ietf.org <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-prohibiting-rc4-01.txt

> Leaving a cipher suite out is only practical once it is no longer the best shared
> cipher with any peers.  

I don't agree with this blanket statement.  Sometimes nothing trumps "something is better than nothing."

When the IETF's leading cryptographers say not to use something, then you're better off with plaintext than a false sense of security for your users.

	/r$

--  
Principal Security Engineer, Akamai Technologies
IM: rsalz@jabber.me Twitter: RichSalz

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls