Re: [Cfrg] 3DES diediedie

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 30 August 2016 10:00 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42B0112B074 for <cfrg@ietfa.amsl.com>; Tue, 30 Aug 2016 03:00:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.748
X-Spam-Level:
X-Spam-Status: No, score=-4.748 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 93RMDqYL4DBR for <cfrg@ietfa.amsl.com>; Tue, 30 Aug 2016 03:00:31 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60E67128874 for <cfrg@irtf.org>; Tue, 30 Aug 2016 02:50:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1472550647; x=1504086647; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=cpgaarezaVIKF4dyg3lHDhKQPtmva+qxtRxR0/y9X/E=; b=1CMl0tFvcR+YJAjVq4MpNJDE78ax/zB2DTO3CWivgQ+zur3ElNNFWq8z 4HXzNunbChZ6a7R+zTYYqnKNWgjek10uULiMVaXfBx4jGjcW/ruW3Alca /yWw1putb4hjqa9YhUD01bU01k8SyBOsD9DoG1iMSqG5k6qS1oP4xWFbM 42qjOzhdOyvpOX6sD0JMJKZ554Z4EeAEvMhC+pSi42W6WCPCXAJC8/uau vmNyarKOE1/DqQeFA4NCunb7aZRiDkQpJuepHIH/dZM+y6JJqL+KubU8P X9w7asLXdDIEPjiyfEUixjHX76KcEI9Qtciqqk1waMgxygkz4qXVoeK4K A==;
X-IronPort-AV: E=Sophos;i="5.30,255,1470657600"; d="scan'208";a="104042073"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 30 Aug 2016 21:50:45 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe2.UoA.auckland.ac.nz ([130.216.4.106]) with mapi id 14.03.0266.001; Tue, 30 Aug 2016 21:50:45 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Jon Callas <jon@callas.org>, "David McGrew (mcgrew)" <mcgrew@cisco.com>
Thread-Topic: [Cfrg] 3DES diediedie
Thread-Index: AQHR/8MKtrFGWEVZoU+YIDla8GEE7aBcuoQ1//9AtgCAAkz7eYAA1VQAgACXdYCAAZM+DQ==
Date: Tue, 30 Aug 2016 09:50:44 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4D0741F@uxcn10-5.UoA.auckland.ac.nz>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <F42128A0-9682-4042-8C7E-E3686743B314@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0473F@uxcn10-5.UoA.auckland.ac.nz> <B749662D-B518-46E0-A51D-4AD1D30A8ED2@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0528F@uxcn10-5.UoA.auckland.ac.nz> <3401C8F7-5A74-4D02-96F5-057E9A45F8B0@cisco.com>, <89A46793-73A1-4C71-9954-37BF6ED6F297@callas.org>
In-Reply-To: <89A46793-73A1-4C71-9954-37BF6ED6F297@callas.org>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.2]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wDvBEJ4bh_lIK95GqSFCbVeenLk>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [Cfrg] 3DES diediedie
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Aug 2016 10:00:33 -0000

Jon Callas <jon@callas.org> writes:

>Current cryptographic standards work for IoT

That's only if you use the circular argument that IoT is defined to be
whatever can run DTLS (or whatever you take as "current cryptographic
standards", the slides mention DTLS).  An yeah, I can then define my IoT to be
"whatever can't run DTLS" :-).  Stand by for a requirements list coming from a
bunch of IoT/embedded people...

Peter.