Re: [TLS] [Cfrg] 3DES diediedie

"Steven M. Bellovin" <smb@cs.columbia.edu> Tue, 30 August 2016 01:21 UTC

Return-Path: <smb@cs.columbia.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A03112B063; Mon, 29 Aug 2016 18:21:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.768
X-Spam-Level:
X-Spam-Status: No, score=-4.768 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.548] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p-6cfQQRXZel; Mon, 29 Aug 2016 18:21:51 -0700 (PDT)
Received: from millet.cc.columbia.edu (millet.cc.columbia.edu [128.59.72.250]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14F7D12B05E; Mon, 29 Aug 2016 18:21:51 -0700 (PDT)
Received: from hazelnut (hazelnut.cc.columbia.edu [128.59.213.250]) by millet.cc.columbia.edu (8.13.8/8.13.8) with ESMTP id u7U1K42x015563; Mon, 29 Aug 2016 21:21:40 -0400
Received: from hazelnut (localhost.localdomain [127.0.0.1]) by hazelnut (Postfix) with ESMTP id 46E1C6D; Mon, 29 Aug 2016 21:21:40 -0400 (EDT)
Received: from sendprodmail03.cc.columbia.edu (sendprodmail03.cc.columbia.edu [128.59.72.15]) by hazelnut (Postfix) with ESMTP id 254BE6D; Mon, 29 Aug 2016 21:21:40 -0400 (EDT)
Received: from [192.168.2.25] (smb-gw.apt.columbia.edu [128.59.107.140]) (user=smb2132 mech=PLAIN bits=0) by sendprodmail03.cc.columbia.edu (8.14.4/8.14.4) with ESMTP id u7U1LdYW018785 (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 29 Aug 2016 21:21:39 -0400
From: "Steven M. Bellovin" <smb@cs.columbia.edu>
To: Jon Callas <jon@callas.org>
Date: Mon, 29 Aug 2016 21:21:38 -0400
Message-ID: <5CF32AA8-59CC-4918-8951-A2ACBD233C19@cs.columbia.edu>
In-Reply-To: <89A46793-73A1-4C71-9954-37BF6ED6F297@callas.org>
References: <CAHOTMV+r5PVxqnSozYyqJqq_YocMKV06aAa-43t+5Huzh7Lo=A@mail.gmail.com> <F42128A0-9682-4042-8C7E-E3686743B314@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0473F@uxcn10-5.UoA.auckland.ac.nz> <B749662D-B518-46E0-A51D-4AD1D30A8ED2@cisco.com> <9A043F3CF02CD34C8E74AC1594475C73F4D0528F@uxcn10-5.UoA.auckland.ac.nz> <3401C8F7-5A74-4D02-96F5-057E9A45F8B0@cisco.com> <89A46793-73A1-4C71-9954-37BF6ED6F297@callas.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: MailMate (2.0BETAr6052)
X-No-Spam-Score: Local
X-Scanned-By: MIMEDefang 2.78 on 128.59.72.15
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rpkhdj86-_GmGEByec016RpZto0>
Cc: David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>, tls@ietf.org
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Aug 2016 01:21:53 -0000

On 29 Aug 2016, at 17:46, Jon Callas wrote:

>
>> On Aug 29, 2016, at 5:44 AM, David McGrew (mcgrew) <mcgrew@cisco.com> 
>> wrote:
>>
>> Hi Peter,
>>
>> You make a bunch of good points.   But it is also worth noting that 
>> some people feel that current crypto standards, including IETF 
>> standards, are suitable for IoT.   See for instance slides 8 and 9 of 
>> Daniel Shumow's talk at NIST’s LWC workshop last year: 
>> http://csrc.nist.gov/groups/ST/lwc-workshop2015/presentations/session4-shumow.pdf 
>>   Also, CoAP isn’t on his list, but it could be, and it uses DTLS.  
>>  So while I agree with you that overuse of a 64-bit block cipher is 
>> far from the biggest security concern for IoT, the IETF should expect 
>> its protocols to be used in some IoT scenarios.
>>
>> The malleability of the term IoT is causing trouble here.   Slide 6 
>> of Daniel’s talk is quite revealing.  To my thinking, by definition 
>> IoT devices are connected to the Internet in some way.
>
> Definitely. But to quote Shumow's talk on Slide 10 (which has the 
> title "IoT Does Not Need Its Own Crypto Standards"):
>
> • Current cryptographic standards work for IoT
> 	• Current standards are not a limit on IoT performance.
> 	• Perspective: Common IoT platforms are approximately as
> 	  powerful as PCs from 15 years ago when AES was standardized.
>
> And on Slide 11:
>
> • Adding new standards can be problematic:
> 	• New standards, especially with lower key sizes could be
> 	  used in scenarios where they aren’t intended.
>
> 	Example: Standardizing ECC over 160bit prime for an RFID
> 	  card and it ends up being used for https; block cipher
> 	  with 80bit key space ends up being used to encrypt hard
> 	  drives.
>
> His conclusion (slide 13) says that we don't need Lightweight Crypto 
> in software, but admits there are some hardware places (like RFID) for 
> it.
>
> And that gets to Peter's basic, good points. While Peter is being 
> brash, his larger point is the same point as Shumow's, that we should 
> just be using our existing toolbox and that even *that* has too many 
> choices. The AllJoyn suite, which is the most stripped down, is 
> brilliantly simple: RSA, ECDSA/ECDHE P256, and AES-CCM. You can 
> quibble with it, but it's to the point. (My quibbles would be to toss 
> RSA and Curve 41417 instead because it has an ARM NEON implementation 
> that's as fast as P-160. But those are quibbles.)
>
> Folding back up to the subject here -- AES is faster than DES. That is 
> one of the reasons it was selected as AES. (So are Twofish and 
> Serpent.) We need to toss all 64-bit block ciphers. They were okay way 
> back in the 1900s. It is no longer then. AES is cheap and getting 
> cheaper. We don't need to patch up any of those old ciphers with 
> meshing or what. We just need to use what's in our toolbox. 3DES needs 
> to go solely because it's a patch on DES that needs to be patched for 
> its small block size. I know it's boring to just use AES, but it meets 
> all the goals.

Yes.  To a large extent, the "IoT devices are too puny for real crypto" 
is a hangover from several years ago. It was once true; for the most 
part, it isn't today, but people haven't flushed their cache from the 
old received wisdom.

It pays to look again at David Wagner's slides from 2005, on sensor nets 
and crypto: https://people.eecs.berkeley.edu/~daw/talks/sens-oak05.pdf


         --Steve Bellovin, https://www.cs.columbia.edu/~smb