[146732] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Opening Discussion: Speculation on "BULLRUN"

daemon@ATHENA.MIT.EDU (Eugen Leitl)
Sat Sep 7 14:46:46 2013

X-Original-To: cryptography@metzdowd.com
Date: Sat, 7 Sep 2013 10:50:25 +0200
From: Eugen Leitl <eugen@leitl.org>
To: cryptography@metzdowd.com
In-Reply-To: <326515FC-4F1F-4FF0-8CEC-DF8012C2F509@electric-loft.org>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com


--===============3727079787992990133==
Content-Type: multipart/signed; micalg=pgp-sha1;
	protocol="application/pgp-signature"; boundary="+HwY7O+GdaLKMYOv"
Content-Disposition: inline


--+HwY7O+GdaLKMYOv
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

On Fri, Sep 06, 2013 at 09:19:07PM -0400, Derrell Piper wrote:
> ...and to add to all that, how about the fact that IPsec was dropped as a 'must implement' from IPv6 sometime after 2002?

Apropos IPsec, I've tried searching for any BTNS (opportunistic encryption mode for
IPsec) implementations, and even the authors of the RFC are not aware of any.

Obviously, having a working OE BTNS implementation in Linux/*BSD would be a very
valuable thing, as an added, transparent protection layer against passive attacks.

There are many IPsec old hands here, it is probably just a few man-days worth
of work. It should be even possible to raise some funding for such a project.

Any takers?

--+HwY7O+GdaLKMYOv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBAgAGBQJSKujRAAoJEPRuNImsiU7FbBgP/RMeKoGca3GfklVvuK2zlkwA
KWV8dtR7qv+c1ciU48gPL6oQfy03ec//h0TkbkQrMt7ssKFz+thB8ioAsqY9L3rs
+zDd9s6DYD8o+LTw1dWd510ovo/hmAykoK13nafYFyDm8m7wqtxfzRRCn6ahqxXY
G5bwXSy1VgHYd5RnvZfQ7eFnQ4rwVnqmEmq7VwAd6LZsVRydOmqiDB02kwFUClo4
l2dvgFhoespKW55HdGgvfscRGB4yw/qBBZI8+ZZkbEv66cb4tPwFPNxJlOJN3Zp4
+/12dDsZQvYfsPg7v1Nva/HJ0ZUHzyxktvAVZu91ynE+Xn1P66wW0YtMe4yZFrx1
zI3E3wqbVsZ4SAYYrswhPeCg9Q/mi4ssvwuhrksdCoVur3bwo/tpC0Q81P6vJYmT
oJ+WQSKkc8+FZIkRY5VteVaxg1AOa0cd5GLkP7dZBIIqrvCjGTMrroo2Ex7dlVg0
dXnrweue8cFazb+ICWUUAKKjzubC8LSQ6fFECtdK5kA0aXZCHvx/iV+046K/FPoH
4BdIHMUBpD7tRdnYON/WxXeE3BtvKxG/UkVisL8eJrNOQy9AtrBoBTovtGvVXCJb
ynfYAOqVw0rDaMTss+058gHZ289TIc8GU849m2F+Lh0mvTmQJ9cLwCTcSdsRe8X7
nEYlLKqMhgDFMqlXPcQe
=BGSA
-----END PGP SIGNATURE-----

--+HwY7O+GdaLKMYOv--

--===============3727079787992990133==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============3727079787992990133==--

home help back first fref pref prev next nref lref last post