[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: your mail



 

On Sun, 18 Jul 1999, Rodney Thayer wrote:

> There are people worried that 3DES is vulnerable to attacks other
> than brute force.
> 

Let's play devil's advocate.

What about DH? RSA? Is 3DES more susceptible to cryptanalytic attack
than those? What's the probability of cracking 3DES before DH or RSA?
I understand there have been significant advances in algorithms to
attack them (last read in cryptogram). Should we add back-ups in
the event of their demise, too?



> At 10:13 PM 7/15/99 -0700, Dennis Glatting wrote:
> >
> >
> >On Thu, 15 Jul 1999, Bruce Schneier wrote:
> >
> >> This still makes no sense to me.  There are so many things to
> >> worry about wrt an IPSec implementation, so many things that can
> >> compromise security if they are not done correctly, that making
> >> sure there is a backup to triple-DES seems like a collossal waste
> >> of time.  It's like putting a mile-high stake in the ground and
> >> hoping the enemy runs right into it, instead of trying to build a
> >> wall.
> >> 
> >
> >I am having trouble believing 3DES is going to broken anytime soon,
> >but then I am not a cryptographer and up on current events. Therefore,
> >I believe that a back-up cipher will be caught in regular maintenance
> >cycles and the whole thing a non-issue, but I've been wrong many times
> >before. :)
> >
> >I ask what is going on here folks? This whole 3DES thing seems like
> >FUD, which isn't typical IETF behaviour. What is it I don't know?
> >
> >
> >
> >
> >
> >
> 
> 



References: