Re: [TLS] Killing Algorithms

Benjamin Kaduk <kaduk@MIT.EDU> Wed, 08 April 2015 17:47 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 272731A87ED for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 10:47:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q6xpoY6yPmXG for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 10:47:47 -0700 (PDT)
Received: from dmz-mailsec-scanner-2.mit.edu (dmz-mailsec-scanner-2.mit.edu [18.9.25.13]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6672E1A87EC for <tls@ietf.org>; Wed, 8 Apr 2015 10:47:47 -0700 (PDT)
X-AuditID: 1209190d-f79676d000000da0-75-552569c2c0f8
Received: from mailhub-auth-4.mit.edu ( [18.7.62.39]) (using TLS with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by dmz-mailsec-scanner-2.mit.edu (Symantec Messaging Gateway) with SMTP id 26.CA.03488.2C965255; Wed, 8 Apr 2015 13:47:46 -0400 (EDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) by mailhub-auth-4.mit.edu (8.13.8/8.9.2) with ESMTP id t38HljUJ008756 for <tls@ietf.org>; Wed, 8 Apr 2015 13:47:46 -0400
Received: from multics.mit.edu (system-low-sipb.mit.edu [18.187.2.37]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.13.8/8.12.4) with ESMTP id t38HliDX029561 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for <tls@ietf.org>; Wed, 8 Apr 2015 13:47:45 -0400
Received: (from kaduk@localhost) by multics.mit.edu (8.12.9.20060308) id t38Hlhf7019470; Wed, 8 Apr 2015 13:47:43 -0400 (EDT)
Date: Wed, 08 Apr 2015 13:47:43 -0400
From: Benjamin Kaduk <kaduk@MIT.EDU>
To: tls@ietf.org
In-Reply-To: <mailman.1493.1428337470.11274.tls@ietf.org>
Message-ID: <alpine.GSO.1.10.1504081343270.22210@multics.mit.edu>
References: <mailman.1493.1428337470.11274.tls@ietf.org>
User-Agent: Alpine 1.10 (GSO 962 2008-03-14)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFnrIIsWRmVeSWpSXmKPExsUixG6nrnsoUzXUoG+huMWn812MDoweS5b8 ZApgjOKySUnNySxLLdK3S+DKOPHjGltBI2fF3OPr2RoYV7N3MXJySAiYSCz5e58ZwhaTuHBv PVsXIxeHkMBiJokdGzewQjiHGSWeHJ8O1iEkcIVJ4nWzOIRdL/FsxgqwOIuAlsTnpY1gNpuA isTMNxuBJnFwiAgISDS/FAMJCwuoSmw/sZ4RxOYUsJS41LQXzOYVcJR4v/EaC8RIC4mrj6ew gtiiAjoSq/dPYYGoEZQ4OfMJmM0MtGr59G0sExgFZiFJzUKSWsDItIpRNiW3Sjc3MTOnODVZ tzg5MS8vtUjXSC83s0QvNaV0EyMo9DgleXcwvjuodIhRgINRiYe3z1M1VIg1say4MvcQoyQH k5Iob2QyUIgvKT+lMiOxOCO+qDQntfgQowQHs5IIbxZIjjclsbIqtSgfJiXNwaIkzrvpB1+I kEB6YklqdmpqQWoRTFaGg0NJgvdJBlCjYFFqempFWmZOCUKaiYMTZDgP0PCFIDW8xQWJucWZ 6RD5U4y6HMueNC1mEmLJy89LlRLnvQFSJABSlFGaBzcHljJeMYoDvSXMywdMIEI8wHQDN+kV 0BImoCX8z5RAlpQkIqSkGhgLXA+WL+s9nD9dmu+ksHJZTgTvoyMb2o+1n3j+6S9P+dreWJeM +JjY13w3nv5a2WMm7a57tjtsks/n5vgtB85M4GUUu6Yl+urA09pns19K5hUuOfufPU21JWLS MtvXLJ4Jy3/7cty71N3DmRPMtkl+alhowVfLVWXvViqv+fSff99X8Wj39bZKLMUZiYZazEXF iQCyJtd19AIAAA==
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UtpHYvTiwprk4sRv51PcYpBKcAA>
Subject: Re: [TLS] Killing Algorithms
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Apr 2015 17:47:49 -0000

On Mon, 6 Apr 2015, tls-request@ietf.org wrote:

> Date: Mon, 6 Apr 2015 13:08:45 +0000
> From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
> To: "<tls@ietf.org>" <tls@ietf.org>
> Subject: Re: [TLS] Killing Algorithms
> Message-ID:
> 	<9A043F3CF02CD34C8E74AC1594475C73AAFDBA18@uxcn10-tdc05.UoA.auckland.ac.nz>
>
> Content-Type: text/plain; charset="us-ascii"
>
> Daniel Kahn Gillmor <dkg@fifthhorseman.net> writes:
>
> ever.  There are devices out there still using single DES, and that's
> perfectly all right because it's secure enough for what they do.  Sure, an
> attacker could spend tends of thousands of dollars on a custom-built FPGA DES-
> breaker and carry out some high-tech attack to bypass network security
> controls and mess with a power substation, but the same would be achieved much
> more cheaply by slipping some random guy a bag of weed to throw a bike chain
> over a HV feeder.

Since I didn't see anyone else mention it, or by paying $100 to a cloud
service which is renting out time on their FPGA cracker.  No need to build
your own unless you need to keep the fact that you're attacking it secret.

-Ben