Re: [CFRG] NIST Leightweight Crypto report

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 28 July 2021 00:58 UTC

Return-Path: <prvs=6843918bd6=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC6D43A1426; Tue, 27 Jul 2021 17:58:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.195
X-Spam-Level:
X-Spam-Status: No, score=-4.195 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mZQ0QU8nSL9g; Tue, 27 Jul 2021 17:58:16 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D136D3A142F; Tue, 27 Jul 2021 17:58:08 -0700 (PDT)
Received: from LLE2K16-HYBRD02.mitll.ad.local (LLE2K16-HYBRD02.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTPS id 16S0w2mJ046838; Tue, 27 Jul 2021 20:58:02 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=dlDpgm4KkiOZ9Idr2o/gLobJaQlJLIEqxznmObPenTIEBYYF4HFwta1wC6te87MPTzRpggpf2cF7e4ImonqU5brS4EMTAOvNSyQGz+fMVpjOvwrTA834IOT2rBYjPK08h404gKX38lDFLvHQgaNplEmsYJu0yuG1aZWseo1YZEOty8u6oIvj1w/rY23UF9Yx11kYExNmSX3q4NLuqM61B6Qh0lNZYktg6CyG/UIS8LU7hkfNmmQzN48/0vjym5t9FcjK7GDgDL08GBAWhTvj3nI8kjHlzQDsWJPZdXXqulvMU2QqY8GOJzvzgU2q4wT9juBddnj+YN79X7D+CXFMBA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dq+K/17FxkudZv4zsC62iRMYQIcKK539Nb/OUHY61Tg=; b=yeJpEOeQxSVc9z1RgOUNvwwrRHilKUGBL/kmlE8ux6j80cv/Ith6Lhl3j8rgzERQPVOux+PIyMCs1RU8RDvlczSf9WdT40gLxLhyKwLnXr4ml73CNLR6rV8EdRUxqObKRe8pdKi45Gz4BJTAkg+zHcrQ4C7uGrwByfTUSZTuii+UhErb2u4H+wrwVwxOkACfMQ07gibAp+K66eGPMt7bPfIoVS3NxCmWjfLt5Aj5T6iiS6Sz8km0xNse2XG1fxtYI7i5EWTV9YVAHVqbb88os8oBwkFHVHV32ihEIhttTkg2CYA0XmTOXDY8wqVSUsHD0zNPElrAk8xBlmB98pVbVA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Thomas Peyrin <thomas.peyrin@gmail.com>
CC: Robert Moskowitz <rgm-sec@htt-consult.com>, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: [CFRG] NIST Leightweight Crypto report
Thread-Index: AQHXgvkH6hYvN5wT6UqyOmEoigz8dKtWrS6AgACh4wD///8jgA==
Date: Wed, 28 Jul 2021 00:57:58 +0000
Message-ID: <A6DFE0CF-463C-46DF-A8C5-FF90287B3894@ll.mit.edu>
References: <bf72532c-d0dc-f76e-17a1-e3a2c3c47953@htt-consult.com> <7ABA9FFF-0C44-4010-940E-2C31C0B345D5@ll.mit.edu> <CAA0wV7QZNC9SxCb5eDmQ12wz=YoC6JMiXyjZDk4MQ9VA3LUOWw@mail.gmail.com>
In-Reply-To: <CAA0wV7QZNC9SxCb5eDmQ12wz=YoC6JMiXyjZDk4MQ9VA3LUOWw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.50.21061301
authentication-results: gmail.com; dkim=none (message not signed) header.d=none;gmail.com; dmarc=none action=none header.from=ll.mit.edu;
x-originating-ip: [129.55.200.20]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 501e80d5-2f47-49d4-6d99-08d95162be2e
x-ms-traffictypediagnostic: SN5P110MB0527:
x-microsoft-antispam-prvs: <SN5P110MB052701717F2F749883990DCA90EA9@SN5P110MB0527.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SN5P110MB0560.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(2616005)(6916009)(86362001)(2906002)(26005)(8936002)(33656002)(64756008)(186003)(966005)(508600001)(99936003)(66446008)(71200400001)(6506007)(54906003)(8676002)(122000001)(316002)(66556008)(6512007)(5660300002)(66616009)(66476007)(76116006)(66946007)(6486002)(4326008)(38100700002)(83380400001)(75432002)(166002)(38070700005)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3710264277_714450801"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SN5P110MB0560.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 501e80d5-2f47-49d4-6d99-08d95162be2e
X-MS-Exchange-CrossTenant-originalarrivaltime: 28 Jul 2021 00:57:58.8474 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN5P110MB0527
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-07-27_14:2021-07-27, 2021-07-27 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2103310000 definitions=main-2107280002
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/FNNkLlR2F3irGfBLAJHbaP6t8OE>
Subject: Re: [CFRG] NIST Leightweight Crypto report
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Jul 2021 00:58:21 -0000

Dear Uri,

 

(full disclosure: I am one of the designers of Romulus)

 

That is fine. ;-)

 

Among the finalists, I believe only Romulus has a version (Romulus-M) that is nonce-misuse resistant, similarly to SIV. Note also that Romulus now includes hashing feature as well (Romulus-H).

 

Thank you!

 

Let me look into Romulus, and I may have specific questions for you that I’ll ask offline.

 

Thanks

 

 

Le mar. 27 juil. 2021 à 17:22, Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> a écrit :

I have no comment, but one question: which of the NIST Lightweight Crypto candidates provide nonce misuse resistance, at least at the level comparable with SIV mode?

--
Regards,
Uri

There are two ways to design a system. One is to make is so simple there are obviously no deficiencies.
The other is to make it so complex there are no obvious deficiencies.
                                                                                                                                     -  C. A. R. Hoare


On 7/27/21, 11:06, "CFRG on behalf of Robert Moskowitz" <cfrg-bounces@irtf.org on behalf of rgm-sec@htt-consult.com> wrote:

    NIST just came out with:  NISTIR 8369


    "Status Report on the Second Round of the NIST Lightweight Cryptography 
    Standardization Process"

    https://csrc.nist.gov/publications/detail/nistir/8369/final

    I have been working with Xoodyak which is one of the 4 AEAD/hashing 
    finalists.  You can see how I am using it in:

    https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/

    I "like" Xoodyak, as I am able to use it much like Keccak/SHA3/SHAKE.  
    It does not come with the nice standardized calls as in SP800-185, but I 
    think I have duplicated SHAKE/cSHAKE/KMAC with Xoodyak in my draft.  
    Comments welcome!

    It has been implemented in openHIP.

    Bob

    _______________________________________________
    CFRG mailing list
    CFRG@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg
_______________________________________________
CFRG mailing list
CFRG@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg