[CFRG] NIST Leightweight Crypto report

Robert Moskowitz <rgm-sec@htt-consult.com> Tue, 27 July 2021 15:05 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FA683A08AF for <cfrg@ietfa.amsl.com>; Tue, 27 Jul 2021 08:05:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 68-n768RbwiL for <cfrg@ietfa.amsl.com>; Tue, 27 Jul 2021 08:05:47 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DB6B3A08CA for <cfrg@irtf.org>; Tue, 27 Jul 2021 08:05:45 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id B2099625FC; Fri, 1 Jan 2010 22:54:43 -0500 (EST)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id Ig5hKBjQlFbu; Fri, 1 Jan 2010 22:54:39 -0500 (EST)
Received: from lx140e.htt-consult.com (unknown [192.168.160.29]) (using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id 5E682625DA; Fri, 1 Jan 2010 22:54:35 -0500 (EST)
To: cfrg@irtf.org, saag@ietf.org
From: Robert Moskowitz <rgm-sec@htt-consult.com>
Message-ID: <bf72532c-d0dc-f76e-17a1-e3a2c3c47953@htt-consult.com>
Date: Tue, 27 Jul 2021 11:05:19 -0400
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.10.1
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/AAb-ENYc3tWQmDRAmABB-Aa5b0Q>
Subject: [CFRG] NIST Leightweight Crypto report
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jul 2021 15:05:52 -0000

NIST just came out with:  NISTIR 8369


"Status Report on the Second Round of the NIST Lightweight Cryptography 
Standardization Process"

https://csrc.nist.gov/publications/detail/nistir/8369/final

I have been working with Xoodyak which is one of the 4 AEAD/hashing 
finalists.  You can see how I am using it in:

https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/

I "like" Xoodyak, as I am able to use it much like Keccak/SHA3/SHAKE.  
It does not come with the nice standardized calls as in SP800-185, but I 
think I have duplicated SHAKE/cSHAKE/KMAC with Xoodyak in my draft.  
Comments welcome!

It has been implemented in openHIP.

Bob