Re: [TLS] [Cfrg] 3DES diediedie

"Derek Atkins" <derek@ihtfp.com> Wed, 31 August 2016 20:07 UTC

Return-Path: <derek@ihtfp.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B59412D770 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 13:07:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ihtfp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I7rcnh1bLP03 for <tls@ietfa.amsl.com>; Wed, 31 Aug 2016 13:07:57 -0700 (PDT)
Received: from mail2.ihtfp.org (mail2.ihtfp.org [IPv6:2001:470:e448:1::3a11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 555DC12D763 for <tls@ietf.org>; Wed, 31 Aug 2016 13:07:57 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail2.ihtfp.org (Postfix) with ESMTP id 9F791E2043; Wed, 31 Aug 2016 16:07:55 -0400 (EDT)
Received: from mail2.ihtfp.org ([127.0.0.1]) by localhost (mail2.ihtfp.org [127.0.0.1]) (amavisd-maia, port 10024) with ESMTP id 29739-01; Wed, 31 Aug 2016 16:07:53 -0400 (EDT)
Received: by mail2.ihtfp.org (Postfix, from userid 48) id 52FCDE2047; Wed, 31 Aug 2016 16:07:53 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ihtfp.com; s=default; t=1472674073; bh=GXtNRrQpTh5DfqBvTHFGIJKxWZbQxfSqWTDOXWNP70k=; h=In-Reply-To:References:Date:Subject:From:To:Cc; b=Y1C1BdigjmgfV+MCgNKtpUQB97GGxWltYz2RNTssD/cH89Q4LNwOwFC+0SzczGxeD OZC9DkDXWC8fxzmtDZMhNCLc1Ka/0cHtyWIKw2nIK+9JpP6SSbcNo5DlJ5QKiYSfQo LSskAntfxi4LePKlpA2uBuUFhHKMNL1w7jTt0Oog=
Received: from 2001:470:e448:2:ea2a:eaff:fe7d:235 (SquirrelMail authenticated user warlord) by mail2.ihtfp.org with HTTP; Wed, 31 Aug 2016 16:07:53 -0400
Message-ID: <b25415048dadd533bdfc5773c0eda647.squirrel@mail2.ihtfp.org>
In-Reply-To: <201608311948.u7VJmChl018731@rumpleteazer.rhmr.com>
References: <201608311948.u7VJmChl018731@rumpleteazer.rhmr.com>
Date: Wed, 31 Aug 2016 16:07:53 -0400
From: Derek Atkins <derek@ihtfp.com>
To: Hilarie Orman <hilarie@purplestreak.com>
User-Agent: SquirrelMail/1.4.22-14.fc20
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
X-Virus-Scanned: Maia Mailguard 1.0.2a
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/yd8NvL2_4dK0XAB-BFMLiRvvxgw>
Cc: cfrg@irtf.org, tls@ietf.org
Subject: Re: [TLS] [Cfrg] 3DES diediedie
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Aug 2016 20:07:58 -0000

On Wed, August 31, 2016 3:48 pm, Hilarie Orman wrote:

>
> An ARM is far too much hardware to throw at "read sensor/munge data/send
> data".

What about an 8051?

> Hilarie

-derek
-- 
       Derek Atkins                 617-623-3745
       derek@ihtfp.com             www.ihtfp.com
       Computer and Internet Security Consultant