Re: [Cfrg] [TLS] 3DES diediedie

Иван Лавриков <lavrikov_iv@tc26.ru> Fri, 26 August 2016 16:40 UTC

Return-Path: <lavrikov_iv@tc26.ru>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65B1C12D14A for <cfrg@ietfa.amsl.com>; Fri, 26 Aug 2016 09:40:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.548
X-Spam-Level:
X-Spam-Status: No, score=-2.548 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=tc26.ru
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D65WD3UGsIwo for <cfrg@ietfa.amsl.com>; Fri, 26 Aug 2016 09:40:31 -0700 (PDT)
Received: from mail.tc26.ru (mail.tc26.ru [188.40.163.82]) by ietfa.amsl.com (Postfix) with ESMTP id 2E7C512D125 for <cfrg@irtf.org>; Fri, 26 Aug 2016 09:33:07 -0700 (PDT)
Received: from f410.i.mail.ru (f410.i.mail.ru [185.5.136.81]) by mail.tc26.ru (Postfix) with ESMTPSA id 103DA3000B8 for <cfrg@irtf.org>; Fri, 26 Aug 2016 19:32:56 +0300 (MSK)
DKIM-Filter: OpenDKIM Filter v2.10.3 mail.tc26.ru 103DA3000B8
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tc26.ru; s=mx; t=1472229185; bh=iWTVGn049p5aqeobDGKQsBlcvq4zc5V2AN729uzsHpk=; h=From:To:Subject:Date:Reply-To:From; b=sFsunKWUjq4zD7ggY223miWyIeXTWB0Fun++N4h4HZqCflc58I2on7vtbNasvd5XS JA1G62aNPL+eTFwIBSLlvwezij+eQu7k24m3bYqSDO56ApMhCFlB+4TtrjQW+KoUZY 2LCd5f1ve0fEXAuyw719uv/OsTYKABYeHC8CWeq8=
From: Иван Лавриков <lavrikov_iv@tc26.ru>
To: cfrg <cfrg@irtf.org>
MIME-Version: 1.0
X-Mailer: Mail.Ru Mailer 1.0
X-Originating-IP: [83.220.238.244]
Date: Fri, 26 Aug 2016 19:32:54 +0300
X-Letter-Fingerprint: Dl7cV6zaJ9gqUvq1G8ccydxUV1CrRUp9
X-Priority: 3 (Normal)
Message-ID: <1472229174.787982613@f410.i.mail.ru>
Content-Type: multipart/alternative; boundary="--ALT--a6d799851472229174"
X-Mailru-Sender: 48FBED691A12FFD9B91D167AF4170724678894825AB4477D5F980A42F03921D06717BD620C851590EDD16E8EE75FCBE4
X-Mras: OK
X-Spam: undefined
X-KLMS-Rule-ID: 1
X-KLMS-Message-Action: clean
X-KLMS-AntiSpam-Lua-Profiles: 101564 [Aug 26 2016]
X-KLMS-AntiSpam-Version: 5.6.0.28
X-KLMS-AntiSpam-Envelope-From: lavrikov_iv@tc26.ru
X-KLMS-AntiSpam-Rate: 15
X-KLMS-AntiSpam-Status: not_detected
X-KLMS-AntiSpam-Method: none
X-KLMS-AntiSpam-Info: LuaCore: 530 530 e477956e213337621b63e2bc0d5c7f193f4eac8d, tc26.ru:7.1.1; f410.i.mail.ru:4.0.4,7.1.1; 185.5.136.81:7.1.2,7.5.0; d41d8cd98f00b204e9800998ecf8427e.com:7.1.1; 127.0.0.199:7.1.2, Auth:dmarc=fail header.from=tc26.ru policy=reject; spf=fail smtp.mailfrom=tc26.ru; dkim=none, dmarc_local_policy_1
X-KLMS-AntiSpam-Interceptor-Info: scan successful
X-KLMS-AntiPhishing: Clean, 2016/08/24 15:10:07
X-KLMS-AntiVirus: Kaspersky Security 8.0 for Linux Mail Server, version 8.0.1.721, bases: 2016/08/26 07:56:00 #7804090
X-KLMS-AntiVirus-Status: Clean, skipped
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/PNI2D_98AxN_H7EHQPdPgHAG26Q>
Subject: Re: [Cfrg] [TLS] 3DES diediedie
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: Иван Лавриков <lavrikov_iv@tc26.ru>
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Aug 2016 16:40:32 -0000

Hi all,

Let me ask a small question. Why almost all of you (who just mentioned that) speaking about DES/3DES retirement. As for me the main bad issue is the CBC-mode, and just switching to another ciphers is not a solution. Too much data with 128-bits block to attack? Tell to experts from 90s that attack will require Gbs of encrypted traffic..)

Best regards,
I.L.

P/S/ it's good that were mentioned key meshing algorithms, so Mesh-CBC it's like some other mode suitable for TLS and other purposes..