Re: [TLS] [Cfrg] 3DES diediedie

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 28 August 2016 12:02 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EDF012D555 for <tls@ietfa.amsl.com>; Sun, 28 Aug 2016 05:02:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.748
X-Spam-Level:
X-Spam-Status: No, score=-4.748 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.548] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ipHtZTzRmerB for <tls@ietfa.amsl.com>; Sun, 28 Aug 2016 05:02:14 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6629112D0FE for <tls@ietf.org>; Sun, 28 Aug 2016 05:02:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1472385734; x=1503921734; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=7vok7lxny8YWwrQOHmTr095CyKyjDn680s/jJtxsOnE=; b=4Owemty03ww4dtF6gEH283A+VEkEng1b8S+FswUx0+XGXaP9ZCzfLS9g aw+WW9EDuZTMMt2fXMWY/LA33C9/HZq6obm4M06JzZNG7scXGBhtdppFE /6cLQuswGTEMoe97ystZRpSGCpIW0qkF3jlXLLtomt1V/zdPXvZjbZL/Z pHhiLO9yO/S79mX9Cs5Xo4UCltCpgpe171WDE19osj8L6PRm/q4rXJXuk +/0v/p2j3NStBVNrTcJlENviLcGAdmKsL0pPnHLkx8X+Y4vW54aEqCBTT cvnanqXnkH7NYIoeD4bL4aIZThhUgOO0dFTkg+h6upHtC8wcP/yX8HEgY w==;
X-IronPort-AV: E=Sophos;i="5.28,591,1464609600"; d="scan'208";a="103742355"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/DHE-RSA-AES256-SHA; 29 Aug 2016 00:01:48 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.93]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0266.001; Mon, 29 Aug 2016 00:01:48 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "David McGrew (mcgrew)" <mcgrew@cisco.com>, Tony Arcieri <bascule@gmail.com>, "<tls@ietf.org>" <tls@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] 3DES diediedie
Thread-Index: AQHR/8MKtrFGWEVZoU+YIDla8GEE7aBcuoQ1//9AtgCAAkz7eQ==
Date: Sun, 28 Aug 2016 12:01:48 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4D0528F@uxcn10-5.UoA.auckland.ac.nz>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <F42128A0-9682-4042-8C7E-E3686743B314@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0473F@uxcn10-5.UoA.auckland.ac.nz>, <B749662D-B518-46E0-A51D-4AD1D30A8ED2@cisco.com>
In-Reply-To: <B749662D-B518-46E0-A51D-4AD1D30A8ED2@cisco.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.2.2]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/odPJ1MaowCc2MDB3iEcGXokPUY8>
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 28 Aug 2016 12:02:16 -0000

David McGrew (mcgrew) <mcgrew@cisco.com> writes:

>I don’t think you understood my point. IoT is about small devices connecting
>to the Internet, and IETF standards should expect designed-for-IoT crypto to
>be increasingly in scope.  It is important to not forget about these devices,
>amidst the current attention being paid to misuses of 64-bit block ciphers,
>which was the ultimate cause of this mail thread.

But the IETF has a long history of creating standards that completely ignore
IoT.  I can't think of a single general-purpose IETF security standard (TLS,
SSH, IPsec, etc) that has any hope of working with IoT devices (say a 40Mhz
ARM-core ASIC with 32kB RAM and 64kB flash).  This is why the ITU/IEC and a
million lesser-known standards bodies are all busy inventing their own
exquisitely homebrew crypto protocols, most of which make WEP look like a
model of good design.

(I've always wanted to sit down and design a generic "encrypted pipe from A to
B using minimal resources" spec, and I'm sure many other people have had the
same thought at one time or another).

So it seems like you've got:

- The "TLS = the web" crowd (browser vendors and the like) who will implement
  whatever's trendy at the moment and assume everyone has a quad-core 2GHz CPU
  with gigabytes of RAM and access to weekly live updates and hotfixes.

- Embedded/SCADA folks who need to deal with 10-15 year product cycles (see my
  TLS-LTS draft for more on this) and are kind of stuck.

- IoT people, who can't use any standard protocol and will get the least
  unqualified person on staff to invent something that seems OK to them.

I'm not sure that a draft on theoretical weaknesses in 64-bit block ciphers is
going to affect any of those...

Peter.