Re: [TLS] [Cfrg] 3DES diediedie

Joachim Strömbergson <joachim@secworks.se> Thu, 01 September 2016 17:57 UTC

Return-Path: <joachim@secworks.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 722E412D15F for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 10:57:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KDNFlUJ5Qobc for <tls@ietfa.amsl.com>; Thu, 1 Sep 2016 10:57:28 -0700 (PDT)
Received: from mail.frobbit.se (mail.frobbit.se [IPv6:2a02:80:3ffe::176]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 117AB12D5B4 for <tls@ietf.org>; Thu, 1 Sep 2016 10:57:28 -0700 (PDT)
Received: from Knubbis.local (h-205-66.a357.priv.bahnhof.se [155.4.205.66]) by mail.frobbit.se (Postfix) with ESMTPSA id 551A2202A0; Thu, 1 Sep 2016 19:57:25 +0200 (CEST)
Message-ID: <57C86C03.6090709@secworks.se>
Date: Thu, 01 Sep 2016 19:57:23 +0200
From: Joachim Strömbergson <joachim@secworks.se>
User-Agent: Postbox 4.0.8 (Macintosh/20151105)
MIME-Version: 1.0
To: Hilarie Orman <hilarie@purplestreak.com>
References: <201609011617.u81GHx1a016378@rumpleteazer.rhmr.com>
In-Reply-To: <201609011617.u81GHx1a016378@rumpleteazer.rhmr.com>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/IWACs40WfZKQ8nlXP-jt8iOb24g>
Cc: cfrg@irtf.org, tls@ietf.org
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Sep 2016 17:57:30 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

Hilarie Orman wrote:
> For devices you refer to, how many AES blocks can they encrypt on a
> AA battery, assuming that the usage is to encrypt one block every 10
> minutes?

That is actually a very interesting, but hard question to answer. Will
the MCU be doing anything else in between? What kind of I/O will the
resulting block be sent over? The AES core itself can be switched off
from power on a single cycle

What I have seen is projects where one of those devices are being used
to send data at about that rate (AES-CTR encrypted) powered by a small
cell battery with a lifespan of at least 8 years. It does very little in
between though. Rough calculation gives 420k events, but each message
generated by an event is larger than a single AES block.

One thing to note is that 8-bit MCUs are commonly manufactured in older
chip processes with bigger transistors and power hungry I/Os, less power
modes than these newer ARM devices.

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
 Joachim Strömbergson          Secworks AB          joachim@secworks.se
========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=z6RU
-----END PGP SIGNATURE-----