Re: [TLS] Industry Concerns about TLS 1.3

2016-09-28 Thread Joachim Strömbergson
WG member, not editor, chair, or Area Director, but I would be > extremely surprised if there was any consensus to delay things. This whole thread looks scarily close to an attempt at throwing a spanner into the machinery. - -- Med vänlig hä

Re: [TLS] chacha/poly interop?

2016-09-16 Thread Joachim Strömbergson
rating the ChaCha core into my RFC 7539 ChaCha20_Poly1305 core. https://github.com/secworks/chacha https://github.com/secworks/ChaCha20-Poly1305 Note: the chacha-poly1305 core is not completed yet. - -- Med vänlig hälsning, Yours Joachim Strö

Re: [TLS] [Cfrg] 3DES diediedie

2016-09-07 Thread Joachim Strömbergson
7;s been happening) There are connected light bulbs and LEDs that contains ARM based MCUs on the market today. Those MCUs costs less then 10 cents in high volume. - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. =====

Re: [TLS] [Cfrg] 3DES diediedie

2016-09-05 Thread Joachim Strömbergson
d even if you don't have an AES core, the ARM can do AES in fewer cycles. This one shows 2270 cycles for AES-128 http://www.cryptovia.com/ARM_Thumb_AES.html Selecting 8/16 bit MCUs like AVR, PIC, 8051 in 2016 for power reasons without looking at modern 32-bit MCUs based on ARM or MIPS is

Re: [TLS] [Cfrg] 3DES diediedie

2016-09-01 Thread Joachim Strömbergson
lder chip processes with bigger transistors and power hungry I/Os, less power modes than these newer ARM devices. - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. ==== Joachim Strömbergson Se

Re: [TLS] [Cfrg] 3DES diediedie

2016-09-01 Thread Joachim Strömbergson
eets technical and commercial requirements too. - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. ======== Joachim Strömbergson Secworks AB

Re: [TLS] [Cfrg] 3DES diediedie

2016-08-29 Thread Joachim Strömbergson
e on this) and are kind of >> stuck. >> >> - IoT people, who can't use any standard protocol and will get the >> least unqualified person on staff to invent something that seems OK >> to them. >> >> I'm not sure that a draft on theoretical weaknesses in 64-bit block >> ciphers is goin

Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

2016-03-22 Thread Joachim Strömbergson
n't start a new session for every single command. YMMV. - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. ======== Joachim Strömbergson

Re: [TLS] Include Speck block cipher?

2016-03-22 Thread Joachim Strömbergson
HW. I fail to see why anyone would be interested in Speck and would never recommend anyone to use it. But hey, write a draft and try to get an informational RFC for it if it scratches your itch. There are several other RFCs describing ciphers not being used very much. - -- Med vänlig hälsn

Re: [TLS] TLS 1.2 Long-term Support Profile draft posted

2016-03-21 Thread Joachim Strömbergson
ducts/sharkssl/Cortex-M3/ [2] https://tls.mbed.org/ - -- Med vänlig hälsning, Yours Joachim Strömbergson - Alltid i harmonisk svängning. ==== Joachim Strömbergson Secworks AB joac...@secworks.se

Re: [TLS] Include Speck block cipher?

2016-03-21 Thread Joachim Strömbergson
Salsa20 cipher requires about 5 cycles/byte on ARM: https://www.hyperelliptic.org/tanja/vortraege/20121129.pdf But if we wanted algorithms optimized for embedded, small architectures we could look at the ECRYPT eSTREAM profile 2 ciphers: http://www.ecrypt.eu.org/stream/ AFAIK they did get a fai