Re: [TLS] [Cfrg] 3DES diediedie

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 30 August 2016 09:41 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A89FC12B02C for <tls@ietfa.amsl.com>; Tue, 30 Aug 2016 02:41:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.748
X-Spam-Level:
X-Spam-Status: No, score=-4.748 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d9cJbBdw_pYF for <tls@ietfa.amsl.com>; Tue, 30 Aug 2016 02:41:42 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EFFC12B024 for <tls@ietf.org>; Tue, 30 Aug 2016 02:41:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1472550102; x=1504086102; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=8eJWKD/kJz+55GDSJ6UGR11LkR9Nofyo3urfHwh9s3Q=; b=svOyMIxHe39PB+PZAyCEVyCxwxQaF/qihyJoKms9FW+heUAyo7fw5jTd 9My1bKt6vsoNC9/bnKdwjVCem6mNZSUVBjxahcEUgt9bduqei0x2FOVkx /cwUinXjfumRl3dREFWy7nQjwXSGrDddNFn+iv5z/KLZxiDcF/bVuVEDJ TGwuwxH9ma9oGv7/mJiWoDOGPLX39sHkSQIkavH0ijdNiXx5MBQE52Oka jSEElb1GO98eZnVJJD7jcVFqq+25Qhjj71muFmijzOjlEfIPLUOdnsign Y75ZqyVguGr3lvn71ID5HrXM0SgtmoDqnxzG2QsBJkO8Z/PHnuDHn4xkm g==;
X-IronPort-AV: E=Sophos;i="5.30,255,1470657600"; d="scan'208";a="104041592"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 30 Aug 2016 21:41:37 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0266.001; Tue, 30 Aug 2016 21:41:37 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "David McGrew (mcgrew)" <mcgrew@cisco.com>, Tony Arcieri <bascule@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] 3DES diediedie
Thread-Index: AQHR/8MKtrFGWEVZoU+YIDla8GEE7aBcuoQ1//9AtgCAAkz7eYAA1VQAgAImRw0=
Date: Tue, 30 Aug 2016 09:41:36 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4D073D4@uxcn10-5.UoA.auckland.ac.nz>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <F42128A0-9682-4042-8C7E-E3686743B314@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0473F@uxcn10-5.UoA.auckland.ac.nz> <B749662D-B518-46E0-A51D-4AD1D30A8ED2@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0528F@uxcn10-5.UoA.auckland.ac.nz>, <3401C8F7-5A74-4D02-96F5-057E9A45F8B0@cisco.com>
In-Reply-To: <3401C8F7-5A74-4D02-96F5-057E9A45F8B0@cisco.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.3.2]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/2IvIWDHDXcW2tZo0XZOPl_qR6R4>
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Aug 2016 09:41:46 -0000

David McGrew (mcgrew) <mcgrew@cisco.com> writes:

>See for instance slides 8 and 9 of Daniel Shumow's talk at NIST’s LWC
>workshop last year:
>http://csrc.nist.gov/groups/ST/lwc-workshop2015/presentations/session4-shumow.pdf

So looking at slide 6 from that, the first four systems he lists are desktop
PCs (in all but form factor), it's only the last two that are down at the
resource levels of IoT.  I'm not sure why he picked the Arduinos there because
I wouldn't really consider them terribly representative of IoT devices, was it
to get something that people are familiar with?  Even if you're wanting to
restrict yourself to well-known complete systems I think at least an ESP8266
(80Mhz SoC with 96K RAM, 64K flash, no multiply or divide by default) should
get a mention.

Slide 9 is even further removed from IoT practicality, that stuff may be fine
on the PC-equivalents but won't work on real IoT gear.

I'm currently working with some embedded systems guys to come up with a list
of requirements for IoT crypto (as with the TLS-LTS stuff, various IP/legal
issues means many contributors don't want to say anything in public), I'll
post it to the list when we've finished arguing :-).

Peter.