Re: [Cfrg] [TLS] 3DES diediedie

Joachim Strömbergson <joachim@secworks.se> Wed, 07 September 2016 07:11 UTC

Return-Path: <joachim@secworks.se>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 660B912B138 for <cfrg@ietfa.amsl.com>; Wed, 7 Sep 2016 00:11:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PPrubrRf7037 for <cfrg@ietfa.amsl.com>; Wed, 7 Sep 2016 00:11:24 -0700 (PDT)
Received: from mail.frobbit.se (mail.frobbit.se [85.30.129.185]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53A2612B13E for <cfrg@irtf.org>; Wed, 7 Sep 2016 00:11:24 -0700 (PDT)
Received: from Knubbis.local (unknown [80.252.219.34]) by mail.frobbit.se (Postfix) with ESMTPSA id 222E61FEE5; Wed, 7 Sep 2016 09:11:22 +0200 (CEST)
Message-ID: <57CFBD98.9010209@secworks.se>
Date: Wed, 07 Sep 2016 09:11:20 +0200
From: Joachim Strömbergson <joachim@secworks.se>
User-Agent: Postbox 4.0.8 (Macintosh/20151105)
MIME-Version: 1.0
To: Derek Atkins <derek@ihtfp.com>
References: <m2lgzcyhxi.fsf@bos-mpeve.kendall.corp.akamai.com> <201608311948.u7VJmChl018731@rumpleteazer.rhmr.com> <CABrd9STOCbBo=g22XySRnWofHwVZkrC-ripZY38yLRZV2kQh3A@mail.gmail.com> <sjminu8vk1t.fsf@securerf.ihtfp.org>
In-Reply-To: <sjminu8vk1t.fsf@securerf.ihtfp.org>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/s7R0UwuMtEVewhPGMNbmyqAqcuA>
Cc: cfrg@irtf.org, Hilarie Orman <hilarie@purplestreak.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [Cfrg] [TLS] 3DES diediedie
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2016 07:11:26 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

Derek Atkins wrote:
> Because this is a light bulb that sells for $6-10.  Adding $2 to the
> price is just completely unreasonable.  The price point needs to be
> pennies. Note that this is just one example, but yes, these level of
> products are getting "smarter" and we, as security professionals,
> should encourage "as strong security as possble" without getting the
> manufacturers to just say "sorry, too expensive, I'll go without."
> (which is, unfortunately, exactly what's been happening)

There are connected light bulbs and LEDs that contains ARM based MCUs on
the market today. Those MCUs costs less then 10 cents in high volume.

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
 Joachim Strömbergson          Secworks AB          joachim@secworks.se
========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=P0FV
-----END PGP SIGNATURE-----