Re: [Cfrg] Camellia as an Japanese national cipher

Thomas Hardjono <hardjono@MIT.EDU> Mon, 22 October 2012 14:40 UTC

Return-Path: <hardjono@mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 612E621F8B7E for <cfrg@ietfa.amsl.com>; Mon, 22 Oct 2012 07:40:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.523
X-Spam-Level:
X-Spam-Status: No, score=-2.523 tagged_above=-999 required=5 tests=[AWL=1.076, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ws2y5MVKDF-Z for <cfrg@ietfa.amsl.com>; Mon, 22 Oct 2012 07:40:48 -0700 (PDT)
Received: from dmz-mailsec-scanner-8.mit.edu (DMZ-MAILSEC-SCANNER-8.MIT.EDU [18.7.68.37]) by ietfa.amsl.com (Postfix) with ESMTP id 89D0E21F8B7A for <cfrg@irtf.org>; Mon, 22 Oct 2012 07:40:47 -0700 (PDT)
X-AuditID: 12074425-b7fcc6d00000091f-52-50855aeef6ae
Received: from mailhub-auth-2.mit.edu ( [18.7.62.36]) by dmz-mailsec-scanner-8.mit.edu (Symantec Messaging Gateway) with SMTP id 0F.B7.02335.EEA55805; Mon, 22 Oct 2012 10:40:46 -0400 (EDT)
Received: from outgoing-exchange-2.mit.edu (OUTGOING-EXCHANGE-2.MIT.EDU [18.9.28.16]) by mailhub-auth-2.mit.edu (8.13.8/8.9.2) with ESMTP id q9MEejbu005400; Mon, 22 Oct 2012 10:40:46 -0400
Received: from OC11EXEDGE4.EXCHANGE.MIT.EDU (OC11EXEDGE4.EXCHANGE.MIT.EDU [18.9.3.27]) by outgoing-exchange-2.mit.edu (8.13.8/8.12.4) with ESMTP id q9MEegN7006339; Mon, 22 Oct 2012 10:40:43 -0400
Received: from OC11EXHUB10.exchange.mit.edu (18.9.3.24) by OC11EXEDGE4.EXCHANGE.MIT.EDU (18.9.3.27) with Microsoft SMTP Server (TLS) id 14.2.309.2; Mon, 22 Oct 2012 10:40:15 -0400
Received: from OC11EXPO24.exchange.mit.edu ([169.254.1.21]) by OC11EXHUB10.exchange.mit.edu ([18.9.3.24]) with mapi id 14.02.0309.002; Mon, 22 Oct 2012 10:40:42 -0400
From: Thomas Hardjono <hardjono@MIT.EDU>
To: Yoav Nir <ynir@checkpoint.com>, Paul Hoffman <paul.hoffman@vpnc.org>
Thread-Topic: [Cfrg] Camellia as an Japanese national cipher
Thread-Index: AQHNr+fjviEEntYLIEaJRF7jch8aPpfFHBmAgABIyJA=
Date: Mon, 22 Oct 2012 14:40:41 +0000
Message-ID: <5E393DF26B791A428E5F003BB6C5342A10C212C1@OC11EXPO24.exchange.mit.edu>
References: <50846448.4030608@cs.tcd.ie> <787855B1-9135-4075-82AC-8FC4DE76B340@callas.org> <234CA9F8-BF39-4E23-91F1-138D4032CAD4@vpnc.org> <F2B231B4-BE2B-45BA-BE80-EA7F19809997@checkpoint.com>
In-Reply-To: <F2B231B4-BE2B-45BA-BE80-EA7F19809997@checkpoint.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [18.111.123.138]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0005_01CDB041.AE565A30"
MIME-Version: 1.0
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrMJsWRmVeSWpSXmKPExsUixG6novsuqjXAYFKXvkX3j4NMFrfWf2G1 eHGql8mB2ePy7OtMHpM3Hmbz+Dz7KnMAcxSXTUpqTmZZapG+XQJXRt+r64wFz7wq2u/sY2pg /OLaxcjJISFgInF/4zUmCFtM4sK99WxdjFwcQgL7GCVmfVzEDuEcYJRYuvAdK4RzlVFix9qT zBDOdkaJL1tnM0I4qxgltnSeYgMZxiagIXHu9152EFtEwENi05wjYHFmAWWJRetPgC0UFrCW uLV/FyNEjY3E6TmHoGwricurVjGD2CwCqhITNuwGs3kFgiQW/X4KddMxRon7PTvBhnIKOEm0 vvvDCmIzAn3x/dQaJohl4hK3nsyH+k5E4uHF02wwn/7b9RDKVpLob2kBe4dZoJdR4ujMl4wQ 2wQlTs58wjIBGBBIZs1CVjcLSd0sRg6ghJ5E20ZGiHp5ie1v5zBD2NYSM34dZIOwFSWmdD9k h7BNJV4f/ci4gJFjFaNsSm6Vbm5iZk5xarJucXJiXl5qka6FXm5miV5qSukmRnD8u6juYJxw SOkQowAHoxIPb8P1lgAh1sSy4srcQ4ySHExKoryLw1sDhPiS8lMqMxKLM+KLSnNSiw8xqgDt erRh9QVGKZa8/LxUJRFe5QCgOt6UxMqq1KJ8mDJpDhYlcd4bKTf9hQTSE0tSs1NTC1KLYLIy HBxKErwnI4EaBYtS01Mr0jJzShDSTBychxglOHiAhl8FqeEtLkjMLc5Mh8ifYlSUEufdDZIQ AElklObB9cLS9itGcaC3hHlvg1TxAFM+XPcroMFMQIPNecAGlyQipKQaGK0SKlQ4ZPWvndny qnzl+U8S0+fde/DN9dHCmYu2+BkbNga9yVleypcza5JhaNKSaz9cgyUv5Lss28I4OayxKsjp 8uQKQRvHmlc64jFrZMIVnR3OH/1ru3Pmtdpl2RpcoRKuficiM55nTHKxnrdXp1/3osDzaZ95 v8fE/zdUTq2sT1t/2TE8XomlOCPRUIu5qDgRAHfuDei2AwAA
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Camellia as an Japanese national cipher
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Oct 2012 14:40:49 -0000

> -----Original Message-----
> From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf 
> Of
> Yoav Nir
> Sent: Monday, October 22, 2012 2:14 AM
> To: Paul Hoffman
> Cc: cfrg@irtf.org; Jon Callas
> Subject: Re: [Cfrg] Camellia as an Japanese national cipher
>
>
> On Oct 22, 2012, at 1:57 AM, Paul Hoffman wrote:
>
> > On Oct 21, 2012, at 4:19 PM, Jon Callas <jon@callas.org> wrote:
> >
> >> If you want to be doing things in Japan, you need to use Camellia.
> >
> > Are you sure of that? I ask because a few years ago, I had a
> discussion with the Camellia authors about some new work, and their
> slides made me question "how much of a national standard is this?"
> Their answer was extremely non-commital, and they never followed up.
> >
> > I ask this not to poke at Camellia or the authors, but to find out 
> > if
> CFRG needs to group Camellia/Japan with GOST/Russia.
>
> [vendor hat on]
>
> My company sells IPsec and TLS VPN products all over the world,
> including Russia, Japan, Korea, and China. The main version of our
> product supports "western" ciphers - AES, 3DES, RC4. The only 
> customers
> who have ever asked for a product that supports their national cipher
> are from Russia. We've never been asked to implement Camelia or SEED.
>
> So our product sells all around the world with just two versions:
> regular and GOST.
>
> Yoav


+1 Agree with statement about needing Camellia for Japan market.

FYI the MIT Kerberos code-base has already implemented Camellia as
of Kerberos5 Release 1.9 (a couple of years ago).
This was a joint effort with NTT Japan.

If you have any questions, please feel free to contact me offline.

/thomas/



__________________________________________
Thomas Hardjono
MIT Kerberos Consortium
email:  hardjono[at]mit.edu
__________________________________________