Re: [Cfrg] Encrypt in place guidance

Leo Perrin <leo.perrin@inria.fr> Wed, 01 April 2020 16:10 UTC

Return-Path: <leo.perrin@inria.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 714CC3A11F5 for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 09:10:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mT9oOudwWoqq for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 09:10:44 -0700 (PDT)
Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7C8EE3A11F3 for <cfrg@irtf.org>; Wed, 1 Apr 2020 09:10:44 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.72,332,1580770800"; d="scan'208";a="344616902"
X-MGA-submission: MDHR6p+m+pS326FVVjEdgkH9U1MDp/71mXn5m83//I1+wIrM/Naz1mjVEOpPVskWfbOst485eUUzWCKIwpc5LRa6JYHPUIhq4elIP6CCU3PlC2BULES7ckx1y6gOIzLwrCJQl+yrUCIwDHNfWcG0I6gOjv/Sos6EwjDsDy9yiFsr4g==
Received: from zcs-store2.inria.fr ([128.93.142.29]) by mail3-relais-sop.national.inria.fr with ESMTP; 01 Apr 2020 18:10:42 +0200
Date: Wed, 01 Apr 2020 18:10:42 +0200
From: Leo Perrin <leo.perrin@inria.fr>
To: noloader@gmail.com
Cc: cfrg <cfrg@irtf.org>
Message-ID: <273890572.24433090.1585757442539.JavaMail.zimbra@inria.fr>
In-Reply-To: <CAH8yC8kq9y0LRbKBOX6Gy6wT7+HE=UqG+7U=Tc1sS8FN56J5zA@mail.gmail.com>
References: <B3BE1040-E53E-4F4B-B221-6FCF8CA26C60@ll.mit.edu> <39806a9f-206b-797d-e2b8-0a55bea2b1cb@htt-consult.com> <3A81F614-9853-40BE-9A40-BDC51B886C45@akamai.com> <CAH8yC8kq9y0LRbKBOX6Gy6wT7+HE=UqG+7U=Tc1sS8FN56J5zA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
X-Originating-IP: [86.247.178.125]
X-Mailer: Zimbra 8.7.11_GA_3800 (ZimbraWebClient - FF74 (Linux)/8.7.11_GA_3800)
Thread-Topic: Encrypt in place guidance
Thread-Index: jd5GPxXDg/YSuHJ9zlXnVb1zGBNXdw==
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4kkG0CFoc5z0gHb2JwwIjCI1zxg>
Subject: Re: [Cfrg] Encrypt in place guidance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2020 16:10:47 -0000

> The ISO eventually adopted Simon and Speck in other standards,
> however. ISO/29167-21 (for Simon) and ISO/29167-22 (for Speck). The
> 29167 ISO has something to do with RFID.

In that standard (29167), SIMON and SPECK are in good company with... the "XOR encryption" (29167-15), i.e. the XOR of a fixed string. Being included in that standard is then obviously *not* a sign of trustworthiness. 

To be fair, it is not a sign of untrustworthiness either. In fact, 29167 seems to be intended to contain everything as good algorithms can also be found in it: PRESENT is 29167-11, Grain is 29167-13, and the AES is 29167-14. Why did they standardize "XOR encryption"? Why do so after standardizing the AES? I don't have the slightest clue.


/Léo