Re: [Cfrg] [TLS] 3DES diediedie

Derek Atkins <derek@ihtfp.com> Wed, 07 September 2016 14:32 UTC

Return-Path: <derek@ihtfp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E4BD12B14F for <cfrg@ietfa.amsl.com>; Wed, 7 Sep 2016 07:32:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ihtfp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IsQ7eBgypUZq for <cfrg@ietfa.amsl.com>; Wed, 7 Sep 2016 07:32:31 -0700 (PDT)
Received: from mail2.ihtfp.org (mail2.ihtfp.org [IPv6:2001:470:e448:1::3a11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D52C012B0DF for <cfrg@irtf.org>; Wed, 7 Sep 2016 07:32:30 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail2.ihtfp.org (Postfix) with ESMTP id 5CAD1E2046; Wed, 7 Sep 2016 10:32:29 -0400 (EDT)
Received: from mail2.ihtfp.org ([127.0.0.1]) by localhost (mail2.ihtfp.org [127.0.0.1]) (amavisd-maia, port 10024) with ESMTP id 29470-02; Wed, 7 Sep 2016 10:32:25 -0400 (EDT)
Received: from securerf.ihtfp.org (unknown [IPv6:2001:470:e448:2:ea2a:eaff:fe7d:235]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mocana.ihtfp.org", Issuer "IHTFP Consulting Certification Authority" (verified OK)) by mail2.ihtfp.org (Postfix) with ESMTPS id 412A5E2043; Wed, 7 Sep 2016 10:32:25 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ihtfp.com; s=default; t=1473258745; bh=Ygr175idRG9vRgxI2OhKAOJfOqMNAEeyPTE70NVZnM4=; h=From:To:Cc:Subject:References:Date:In-Reply-To; b=hpsZiqQs98GRhFGAXeSiRZgCm4xl2DT42Wl4AaZPJpOPvYmZkSyGOGOqGvzdhWfNh ikhntX9Ql85/TOhXrcLlKvrD1OKa8yCYiR7+4+hzInMTGWrPxjsWv9UudwxpwBB9pZ qS506Iv4ToFPK8uK++5Xq4qCOk8AyCAugXk/OGNw=
Received: (from warlord@localhost) by securerf.ihtfp.org (8.15.2/8.14.8/Submit) id u87EWNHe023480; Wed, 7 Sep 2016 10:32:23 -0400
From: Derek Atkins <derek@ihtfp.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
References: <20160906114030.18292816.41703.89024@ll.mit.edu> <57CEAE6F.1040608@secworks.se> <sjmeg4wvjut.fsf@securerf.ihtfp.org> <d1b84ec2-5b02-b285-8304-e3b393d9ee4a@cs.tcd.ie>
Date: Wed, 07 Sep 2016 10:32:23 -0400
In-Reply-To: <d1b84ec2-5b02-b285-8304-e3b393d9ee4a@cs.tcd.ie> (Stephen Farrell's message of "Tue, 6 Sep 2016 22:23:17 +0100")
Message-ID: <sjm8tv3vkzs.fsf@securerf.ihtfp.org>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/24.5 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: Maia Mailguard 1.0.2a
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/5_ehcy7oY8gjwW5QRzP267FGTJs>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Joachim Strömbergson <joachim@secworks.se>, Hilarie Orman <hilarie@purplestreak.com>
Subject: Re: [Cfrg] [TLS] 3DES diediedie
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2016 14:32:38 -0000

Hi,

Stephen Farrell <stephen.farrell@cs.tcd.ie> writes:

> Hi Derek,
>
> On 06/09/16 21:44, Derek Atkins wrote:
>> I'm afraid I have to disagree here.  What's it's done is pushed
>> yesterday's computation capabilities into smaller and smaller devices,
>> lower and lower on the food chain.  C.f. my previous email about a light
>> bulb.  Cost is definitely a concern, as well as power and performance.
>
> I think that's true but not the entire story.
>
> Another part of the trade off is that any device that
> connects to the Internet and runs s/w is potentially
> vulnerable and usable to attack the network.
>
> So we're not only talking about security/crypto to
> protect someone's choice of what colour a bulb appears,
> but rather we're very often talking about the protection
> of a small computer on the network, and of the security
> of the network as a whole.

I agree completely, which is why I believe that "AES is the one true
cipher that everything must use" is, IMHO, a Bad Idea (TM).  As Peter
said in another email (thank you, Peter, for the GREAT writeup!!!),
while we do want better crypto, what's more important is MORE crypto.
We want more devices to use crypto, and if there are devices where even
AES can't be used (for whatever reason) we should find reasonable,
lower-"cost" alternatives.

> That last I think argues strongly for support for
> sufficiently good crypto everywhere. And I'm not sure
> what sufficiently good options exist that are notably
> lighter weight than AES. (And if one does support good
> crypto then there seems less reason to use less good
> crypto for some functions.)

I know you're anti Simon/Speck, but there are a good dozen other
potential symmetric LWC candidates, based on ISO specification interest
and the NIST LWC workshop(s).

> Note that I'm arguing against weaker crypto or crypto
> of unknown or possibly-problematic provenance here. So
> I'm not arguing for HW-AES-everywhere. But it is also
> true that AES-everywhere would avoid this significant
> problem.

What's your definition of "weaker" crypto?

I'd argue that there are definitely cases where a shorter block size is
just fine, even if it's easier to attack.  For example, if I have a
64-bit block size and my messages are always only a single bit
(e.g. "door open" or "door closed"), does it matter that it's easier to
attack than a 128-bit block size?

Context is extremely important.  Obviously 64-bit blocks would be bad
for some things, but might be "just fine" for others.  If we do say "no
64-bit blocks" then we get sensor manufacturers that will say "fine,
security is too expensive so I just wont put it in".

The Perfect is the enemy of the Good Enough.

> That said, I do realise that this is not a winning
> argument as people will develop feature-rich devices
> with crap security and there's no device-police to stop
> them, but we (as in cfrg) should really also bear in
> mind that any weaker crypto anywhere has significant
> downsides as many devices really do need what we currently
> consider strong crypto because they connect to the
> Internet and may not get any updated s/w for quite some
> time.

True, this will happen too.  From where I sit I'd rather give people
better tools that might not reach our "perfect" security guidelines, but
are cheap enough that the manufacturers will implement it instead of XOR
(against a static "key").

> So... it's tricky - I think we know what's right but we
> also know that that's not what "the market" is going
> to produce;-)

I think this is the main issue -- different markets have different
needs.  And until you're living on an 8051 or MSP430 you really don't
understand how constrained you can be.

> S.

-derek

-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant