[147539] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Crypto Standards v.s. Engineering habits - Was:

daemon@ATHENA.MIT.EDU (Jerry Leichter)
Mon Oct 7 09:53:20 2013

X-Original-To: cryptography@metzdowd.com
From: Jerry Leichter <leichter@lrw.com>
In-Reply-To: <DFDD1AC1-CAC6-46A0-90FE-598D3291EB38@gmail.com>
Date: Sun, 6 Oct 2013 18:35:48 -0400
To: John Kelsey <crypto.jmk@gmail.com>
Cc: "cryptography@metzdowd.com List" <cryptography@metzdowd.com>,
	Christoph Anton Mitterer <calestyo@scientia.net>,
	james hughes <hughejp@mac.com>,
	Dirk-Willem van Gulik <dirkx@webweaving.org>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

On Oct 5, 2013, at 9:29 PM, John Kelsey wrote:
> One thing that seems clear to me:  When you talk about algorithm flexibility in a protocol or product, most people think you are talking about the ability to add algorithms.  Really, you are talking more about the ability to *remove* algorithms.  We still have stuff using MD5 and RC4 (and we'll probably have stuff using dual ec drbg years from now) because while our standards have lots of options and it's usually easy to add new ones, it's very hard to take any away.  
Q.  How did God create the world in only 6 days?
A.  No installed base.
                                                        -- Jerry

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

home help back first fref pref prev next nref lref last post