Re: [TLS] [Cfrg] 3DES diediedie

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 25 August 2016 02:41 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D824212D79E for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 19:41:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.848
X-Spam-Level:
X-Spam-Status: No, score=-4.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548, SPF_PASS=-0.001, URIBL_RED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hB0YyX-yShji for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 19:41:15 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 295D812D627 for <tls@ietf.org>; Wed, 24 Aug 2016 19:41:15 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E76E0BE77; Thu, 25 Aug 2016 03:41:11 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hphZ_9MAUUSs; Thu, 25 Aug 2016 03:41:10 +0100 (IST)
Received: from [192.168.138.252] (unknown [58.251.152.17]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 0630DBE39; Thu, 25 Aug 2016 03:41:06 +0100 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1472092870; bh=a/L/OBXxpeyXHoMHzIhAwnhJGPPbaB/JbeOUoYV7LD4=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=h+16mHHkZaargdY3Y2XCDbII5hJ5JGeq4K9me+yESLH5cJOk3AINux0p4ZbSNGiil 49Baxt7vnE5VTXw3ECjV/YLRd5aoGbo8W6iU0bVuno3m0TcB1jjhKXH4v9L58OvYjM XJVHZM4j9bIPblsEaK/I6vJDucUz7whtDn6t1x/o=
To: Tony Arcieri <bascule@gmail.com>, Benjamin Kaduk <kaduk@mit.edu>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <alpine.GSO.1.10.1608242231290.5272@multics.mit.edu> <CAHOTMVKBmDT-okm=ikECrotcEKS5fdn840-gV+5Tnx3eg4JBkQ@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <c794102a-a92b-64bf-0ff3-d38c08edc7c5@cs.tcd.ie>
Date: Thu, 25 Aug 2016 03:41:02 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <CAHOTMVKBmDT-okm=ikECrotcEKS5fdn840-gV+5Tnx3eg4JBkQ@mail.gmail.com>
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="------------ms070702030107030506090202"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2-klMUCFjkpQ2_MaKTEJ_KhzmGI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Aug 2016 02:41:24 -0000


On 25/08/16 03:34, Tony Arcieri wrote:
>
> https://sweet32.info/

Nice work.

> On Wed, Aug 24, 2016 at 7:31 PM, Benjamin Kaduk <kaduk@mit.edu> wrote:
> 
>> Well, there is
>> https://tools.ietf.org/html/draft-kaduk-kitten-des-des-des-die-die-die-00
>> but it is not really what you are looking for, I think, given the
>> recipient list on the message.
> 
> 
> I am particularly interested in 3DES's usage in TLS, given its previous MTI
> status in TLS, and because it was until very recently included in the
> OpenSSL "DEFAULT" ciphersuite list.

I guess there's sometimes value in those die-die-die RFCs. Given that
we have RFC7525/BCP195 [1] that already has a SHOULD NOT for effective
key sizes less than 128 bits, one could argue that the IETF has covered
that to a reasonable extent, in terms of RFCs saying to not do that.

But, if there was general support for such a draft, I'd be fine with
figuring out how to help get it done.

Cheers,
S.

[1] https://tools.ietf.org/html/rfc7525

> 
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>