[TLS] 3DES diediedie

Tony Arcieri <bascule@gmail.com> Thu, 25 August 2016 02:08 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE8DD12D786 for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 19:08:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YBVAzlAdM1sW for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 19:08:23 -0700 (PDT)
Received: from mail-ua0-x232.google.com (mail-ua0-x232.google.com [IPv6:2607:f8b0:400c:c08::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94B5512D77A for <tls@ietf.org>; Wed, 24 Aug 2016 19:08:23 -0700 (PDT)
Received: by mail-ua0-x232.google.com with SMTP id m60so20680621uam.3 for <tls@ietf.org>; Wed, 24 Aug 2016 19:08:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=UXFmFkxkX9jSFHaJ+D+9YhNuQA9vo9V27dRaxh9z6Wg=; b=G4lLVureeLzbIFK+K86snC7YkRnwTC4IzzBRmHBsIpZYysVCFr2EI/0z1GFRMWxKhj NX0SlMm5tEhmUSXusTeDL9PH6hqznqzJZuzZlmr32CAyIcfJJXdbs2XJBfSxMZ0nHffg zLrJ9Rwq+rcDw8nP8U10Cli+s0lzlGZK3+jeLFMDhcr3NxJaK39d4JL7EatPic3VtS8d 66HtCXh2aNnDZMj6dLWk4PRn0xqhfDM1yFBfY1E82xP9Z1gT7+NGDaPbwce3HlDKy3X5 eCVPDJKHlUqvupicgMRGisNZQfRzaGp+0SOv6+Nt6LbNSX2ULjG3vurd46UqUIR6B+Lf z1og==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=UXFmFkxkX9jSFHaJ+D+9YhNuQA9vo9V27dRaxh9z6Wg=; b=hGpXOHOdn6OZZX9eHK7Sj4iU/9eL3/8oAO9crAi+yWjfbPQPqGLjveOJQGfaSXS8lN xPOxfPAO9D3iPMT+Y8uQaFPXgmRpbRUBoInUTccY8WAjAr7v7WGzy0tI2pJ/aXaaQiQQ /nLfgdb6UamcRebPrz/8PByKV/o9RpAuG4ZuXuy6wXjT4Zio4mplA4Fn+GR77KIOoJuo 35+aG8orHJAU737pbFW85eF2sbFWeB6In1lB3k3FWzOA3t+f/Nj4OMN00WMzlvtkUCtQ uOfEagEHuKSBmohHI5PMhGBhshdAVnSWhQwo/szV/vkLF2zAPHjbpVIaQEp79GhHHhcc d/ow==
X-Gm-Message-State: AEkoousfHneerWWClERrDsKTWPj85JjSARIJCJU3j1ScthnxhSiWLKC2w1c85yLBfJunksYKIHNi6j5S00Qd1w==
X-Received: by 10.31.148.147 with SMTP id w141mr3533874vkd.1.1472090902596; Wed, 24 Aug 2016 19:08:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.82.27 with HTTP; Wed, 24 Aug 2016 19:08:02 -0700 (PDT)
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 24 Aug 2016 19:08:02 -0700
Message-ID: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a113d33fc5393c0053adbdf1d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VndI0DuPrxbLJ0FU2kzYUWJy4ac>
Subject: [TLS] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Aug 2016 02:08:25 -0000

This attack was published today[*]:

https://sweet32.info/

I bring it up because I think the threat model is similar to the threats
that lead to RC4 "diediedie"

https://www.rfc-editor.org/info/rfc7465

Should there be a 3DES "diediedie"?

I believe 3DES is MTI for TLS 1.0/1.1(?) but I think it would make sense
for it to be banned from TLS 1.3.

[*] Lest anyone claim the contrary, I am not surprised by this attack, and
have pushed to have 3DES removed from TLS prior to the publication of this
attack, and can probably find a TLS implementer who can back me up on that.

-- 
Tony Arcieri