Re: [TLS] [Cfrg] 3DES diediedie

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 07 September 2016 10:38 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9B7212B2F4 for <tls@ietfa.amsl.com>; Wed, 7 Sep 2016 03:38:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.708
X-Spam-Level:
X-Spam-Status: No, score=-5.708 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.508] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vTWgBlBGlHS4 for <tls@ietfa.amsl.com>; Wed, 7 Sep 2016 03:38:39 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0CB7E12B2D8 for <tls@ietf.org>; Wed, 7 Sep 2016 03:38:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1473244719; x=1504780719; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=GteRFFPx/X55ygmn6RO2rmGIfUgYD5qp9yogPPoSUSU=; b=hGoAv3ZscZ3WkTO6qIP76Z7c+xzM//xRPVcB6m5hVF+5IEdE17UsfpXo yJZYB341GBJhUcKcnPABkws2aZud96r5sw1Eat1gCUNrubSqO/AeU4Gck PLSzwMH13RhvMNXdn3ho2j+CHp4hHNcT4LH4TlLCeQU4AkRv92Qm/4R4e bCRL5QFZW0yhkN9SQpq+AxNK/eFHCnuG4AHif1A6IvZzdPbPT6RJkA6P6 zkWuSFwO5wuG+eNPyuw7e3UAWUfAx0+BkDjl97sjW7Uxn6TgwC0FT9wlv GZpSwbgJo+LLOo4z9IbmkEg76ty7zAou0jlNLAhHxdE98C09rnASX7ojj g==;
X-IronPort-AV: E=Sophos;i="5.30,296,1470657600"; d="scan'208";a="105023106"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.4 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-c.UoA.auckland.ac.nz) ([10.6.3.4]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 07 Sep 2016 22:38:36 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) by uxcn13-tdc-c.UoA.auckland.ac.nz (10.6.3.4) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Wed, 7 Sep 2016 22:38:35 +1200
Received: from uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::8081:99e3:dee2:203]) by uxcn13-tdc-d.UoA.auckland.ac.nz ([fe80::8081:99e3:dee2:203%14]) with mapi id 15.00.1178.000; Wed, 7 Sep 2016 22:38:35 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, "cfrg@irtf.org" <cfrg@irtf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] [Cfrg] 3DES diediedie
Thread-Index: AQHSCNnyFpiAHFrc0kCPPotcyf1VF6Bt1UFt
Date: Wed, 07 Sep 2016 10:38:35 +0000
Message-ID: <1473244684697.78417@cs.auckland.ac.nz>
References: <m2lgzcyhxi.fsf@bos-mpeve.kendall.corp.akamai.com> <201608311948.u7VJmChl018731@rumpleteazer.rhmr.com> <CABrd9STOCbBo=g22XySRnWofHwVZkrC-ripZY38yLRZV2kQh3A@mail.gmail.com> <sjminu8vk1t.fsf@securerf.ihtfp.org> <1473221674611.89839@cs.auckland.ac.nz>, <20160907073150.resfacwewdfw67uu@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20160907073150.resfacwewdfw67uu@LK-Perkele-V2.elisa-laajakaista.fi>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qhIEkHgaTjlCLmZUVxtM6uxkXkY>
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2016 10:38:44 -0000

Ilari Liusvaara <ilariliusvaara@welho.com> writes:

>The TLS-style asymmetric designs don't come even close to cutting it if
>client lacks good entropy source.

Actually they're fine, see the comment about using entropy from both sides.
You can run one side of a TLS communication with zero entropy (just a fixed
secret) if you mix the client and server hello into your PRNG alongside the
fixed secret data.

>Heck, I have seen board advertised for "IoT" applications where the way I
>loaded new software was to transfer the C++11 source via either USB stick or
>via TCP/IP over ethernet and then use GCC on the board itself to make a
>binary...

That's how you do development work for the CI20.  It's actually rather
convenient, you just plug it in, SSH over, and you're ready to go.

Maybe that's one way to identify whether your "IoT device" falls into the
desktop-PC equivalent class, if it can self-host its own build tools it's a
PC.  If you upload a single solid blob that's the BSP/OS and application all
in one over a serial port and debug it using whatever cavemen used to debug
fire then it's embedded/IoT/SCADA/whatever.

Peter.