Re: [TLS] [Cfrg] 3DES diediedie

"Steven M. Bellovin" <smb@cs.columbia.edu> Thu, 01 September 2016 02:54 UTC

Return-Path: <smb@cs.columbia.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0364F12D0C8 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 19:54:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.768
X-Spam-Level:
X-Spam-Status: No, score=-4.768 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.548] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wnwfJPU7wWJ0 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 19:54:26 -0700 (PDT)
Received: from millet.cc.columbia.edu (millet.cc.columbia.edu [128.59.72.250]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17910126FDC for <tls@ietf.org>; Wed, 31 Aug 2016 19:54:25 -0700 (PDT)
Received: from hazelnut (hazelnut.cc.columbia.edu [128.59.213.250]) by millet.cc.columbia.edu (8.13.8/8.13.8) with ESMTP id u812s7Gb019901; Wed, 31 Aug 2016 22:54:15 -0400
Received: from hazelnut (localhost.localdomain [127.0.0.1]) by hazelnut (Postfix) with ESMTP id BC9416D; Wed, 31 Aug 2016 22:54:15 -0400 (EDT)
Received: from sendprodmail04.cc.columbia.edu (sendprodmail04.cc.columbia.edu [128.59.72.16]) by hazelnut (Postfix) with ESMTP id B13E46D; Wed, 31 Aug 2016 22:54:15 -0400 (EDT)
Received: from [192.168.2.5] (smb-gw.apt.columbia.edu [128.59.107.140]) (user=smb2132 mech=PLAIN bits=0) by sendprodmail04.cc.columbia.edu (8.14.4/8.14.4) with ESMTP id u812sDZM021675 (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 31 Aug 2016 22:54:15 -0400
From: "Steven M. Bellovin" <smb@cs.columbia.edu>
To: Derek Atkins <derek@ihtfp.com>
Date: Wed, 31 Aug 2016 22:54:13 -0400
Message-ID: <1468330B-F858-4E89-B791-B83507475C48@cs.columbia.edu>
In-Reply-To: <sjmfuplvx8q.fsf@securerf.ihtfp.org>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <F42128A0-9682-4042-8C7E-E3686743B314@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0473F@uxcn10-5.UoA.auckland.ac.nz> <B749662D-B518-46E0-A51D-4AD1D30A8ED2@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0528F@uxcn10-5.UoA.auckland.ac.nz> <3401C8F7-5A74-4D02-96F5-057E9A45F8B0@cisco.com> <89A46793-73A1-4C71-9954-37BF6ED6F297@callas.org> <5CF32AA8-59CC-4918-8951-A2ACBD233C19@cs.columbia.edu> <sjmfuplvx8q.fsf@securerf.ihtfp.org>
MIME-Version: 1.0
X-Mailer: MailMate (2.0BETAr6052)
X-No-Spam-Score: Local
X-Scanned-By: MIMEDefang 2.78 on 128.59.72.16
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/EJC30EL1I2Hwqyh6ZuPsD76qgq4>
Cc: David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>, tls@ietf.org
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 02:54:28 -0000

On 31 Aug 2016, at 10:17, Derek Atkins wrote:

> "Steven M. Bellovin" <smb@cs.columbia.edu> writes:
>
>> Yes.  To a large extent, the "IoT devices are too puny for real
>> crypto" is a hangover from several years ago. It was once true; for
>> the most part, it isn't today, but people haven't flushed their cache
>> from the old received wisdom.
>
> This is certainly true for AES, mostly because many small chips are
> including AES accelerators in hardware.  It's not quite true for public
> key solutions; there are still very small devices where even ECC takes
> too long (and yes, there are cases where 200-400ms is still too long).
>
Certainly plausible.  What I'm saying is (a) don't assert, measure; and
(b) measure again next year because tech keeps improving.

As for your specific points: if AES is indeed feasible, we don't need
new ciphers.  If elliptic curve is too slow, the only answer is architectures
that don't use public key at all; we're not going to find new, cheaper
public key algorithms without a *lot* of effort and the people who can
do that sort of thing are too busy working on post-quantum crypto.

The remaining approach is a cheaper protocol than TLS.  That shouldn't
be hard at all, especially if we're going back to KDCs.


        --Steve Bellovin, https://www.cs.columbia.edu/~smb