Re: [TLS] [Cfrg] 3DES diediedie

Tony Arcieri <bascule@gmail.com> Thu, 25 August 2016 02:50 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E5DE12D1CA for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 19:50:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RFS6ogZRw050 for <tls@ietfa.amsl.com>; Wed, 24 Aug 2016 19:50:31 -0700 (PDT)
Received: from mail-ua0-x231.google.com (mail-ua0-x231.google.com [IPv6:2607:f8b0:400c:c08::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08EE612D59B for <tls@ietf.org>; Wed, 24 Aug 2016 19:45:19 -0700 (PDT)
Received: by mail-ua0-x231.google.com with SMTP id k90so61867724uak.1 for <tls@ietf.org>; Wed, 24 Aug 2016 19:45:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Hn00D9QQHLz/yljPkZx8HMPy8XtOG7JuroMfJ5J9fZE=; b=HKEkl9ZSH8OBncA/yWbJK3Rt0H5a63M8VzxPrkJq4n7GbMYKmSNbeNozprknCIHurT f94aZNL01JpCNUPK9xZAR65o7iE04B98C0LHeW0+HKbLkiMLG1BoRR97+jpeFj8MIZdr oswDU2PJabWS6l3TY8SbfwBQMxtMpRhvJw6RWsjAYXXP2VQqFEkNwnahX9FS0hvH+cYD jcMZNgdF5nHNEQQasy+JpqnsJauVRJ65a+Wf/e0F3KgW5Q5YgFldxiAlIk9gy9dDQSze yyTq//TrFY71ePXFr9sRA0Q/F1CFfw2cXyTy+5MPL6F8+8SvHc8Lq/DBbOxBbUreoJX5 +iZA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Hn00D9QQHLz/yljPkZx8HMPy8XtOG7JuroMfJ5J9fZE=; b=E+CuFIh6Y+SYgB0omzgOCi0N0iovOAd29iYEAch+UzKPHJgPvTwGFY8fNGPC2FpNcA wZ/tuYY+1R4nQaqZszV7BweOGUKYxMCTMDCFFN8LKXm3lgV5PflVFwUz9YpgnMtvEl8b 4X/MAllx0OqD6uQG/eSTDE/yjGd0ktWEu8eGTZAfxwVGW6tTq9cY/hyFTHPznFx4l4Ot IhMSMC6e7NGWSdvO/r4sJSiPyrNnbsFzQkIMQYjhf8A307NYTlhUnuJxqKFh6hdl/cF7 ff9qMBd/EJt5fA+QgUE8ELmPaUMQia5NLrt95NCE/pIh3UhuY1SINWHHdqEyNi0UNL8w 4/6g==
X-Gm-Message-State: AE9vXwMmPLDLVpvF5x2ik/8EwaORS7E8TQJFV+0WnWuXyr9N8VX4fAwY9+tFfLSc0rLY3bXmP3CtyQkvigrkeA==
X-Received: by 10.176.81.100 with SMTP id f33mr583389uaa.141.1472093118221; Wed, 24 Aug 2016 19:45:18 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.82.27 with HTTP; Wed, 24 Aug 2016 19:44:57 -0700 (PDT)
In-Reply-To: <c794102a-a92b-64bf-0ff3-d38c08edc7c5@cs.tcd.ie>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <alpine.GSO.1.10.1608242231290.5272@multics.mit.edu> <CAHOTMVKBmDT-okm=ikECrotcEKS5fdn840-gV+5Tnx3eg4JBkQ@mail.gmail.com> <c794102a-a92b-64bf-0ff3-d38c08edc7c5@cs.tcd.ie>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 24 Aug 2016 19:44:57 -0700
Message-ID: <CAHOTMVLfrVr7sRO5==KC9rjbvdcjQdPoPXAm+Q0d8SVj1PoPfA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="94eb2c1914ba635303053adc630d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/bvqsu82URSyagyGVurjbnCJMSNY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Benjamin Kaduk <kaduk@mit.edu>, "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Aug 2016 02:50:32 -0000

On Wed, Aug 24, 2016 at 7:41 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

> On 25/08/16 03:34, Tony Arcieri wrote:
> I guess there's sometimes value in those die-die-die RFCs. Given that
> we have RFC7525/BCP195 [1] that already has a SHOULD NOT for effective
> key sizes less than 128 bits, one could argue that the IETF has covered
> that to a reasonable extent, in terms of RFCs saying to not do that.


Yes, aside from the 64-bit block size the the 112-bit (or sometimes
108-bit) key sizes are also notable for 3DES

-- 
Tony Arcieri