Re: [Cfrg] Encrypt in place guidance

Jeffrey Walton <noloader@gmail.com> Wed, 01 April 2020 15:50 UTC

Return-Path: <noloader@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3861B3A1189 for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 08:50:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z3-LAkA2Vnm5 for <cfrg@ietfa.amsl.com>; Wed, 1 Apr 2020 08:50:00 -0700 (PDT)
Received: from mail-io1-xd2a.google.com (mail-io1-xd2a.google.com [IPv6:2607:f8b0:4864:20::d2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A7C83A1187 for <cfrg@irtf.org>; Wed, 1 Apr 2020 08:50:00 -0700 (PDT)
Received: by mail-io1-xd2a.google.com with SMTP id o3so188862ioh.2 for <cfrg@irtf.org>; Wed, 01 Apr 2020 08:50:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:reply-to:from:date:message-id :subject:to:content-transfer-encoding; bh=RbK2ZaxehRbXriHMR9KygUxZyvueDBcgpYS8SDcFUzw=; b=pQ9LyDdZtaaCzkCpChKBjOO0MXxKr75SMsNobJg05a355I1anwq/eg5j9qmF2xwgWe naCtm1Ay2tEY5XXuDy+Ws2WBp1zucYG71XU52OIVZKPtp7/hb3G3JhhUwNLEtYi0fn0K +YxQb9+G+2vTpv4+VDwfFcZavTU7i/0QMsX9SELtWBRUxMsU2FmM1KrLu/p+mUeKWy/z sqX8DI1RTPAlFzCFfNUDTpSJtpEBmzz9IGRokR5m4k0SPQ070VcZjT8NUqlvZR/5voFF 0H5zJFWss4P+pu99lM/koD66b+cwdPZj99tpEtQWm3c+vtdY6+i+rprvWeE7HXXKbZOp KGLA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:reply-to :from:date:message-id:subject:to:content-transfer-encoding; bh=RbK2ZaxehRbXriHMR9KygUxZyvueDBcgpYS8SDcFUzw=; b=CUtLjOtmo2r/JSGj6TLZIhYHCB/OUVsQfrLf92hPzCmbKNfmhDH4vsa8gBfEVK0ElO 2D0aOFRT5RSmnOzdhA0pMe4wcTf+rBE10ojoSbccRxQpQsv2utOTNRujF3m1hUMvMBKa AV9F+8MdPC57n0bhr8DCB4mxP3ygd1ypdSyOtbqIbp0134iMK3fUyE5rWtvivHFVY/UD rFgh5L5PKIPa5s1apeORr6T3k7f5AddScRmrSpjdkWwnJOT/gLt3VuSthhcNbuFYn6oM 3HAXkMFb3LebR1LNcSF9Kb8jJEE2K8LClqqWMLFRT1xn04JpdhbDxywcigUI28VbL4wX XTlw==
X-Gm-Message-State: ANhLgQ0VKwdRfCoE4xvZjlKhTzpikj02mJ62saD2fRcmJpMivFPgqEf5 +7KdE9SDG8aWDGaHS1DsVm215btNtBxlBqo74RZOXdioc0Y=
X-Google-Smtp-Source: ADFU+vu9AoUKCHYjQkM5aKDptor1Ip2mZ+WWKFocfh6nj5gFISw+pnq21f8YKS8UEiXZRBvOP3eQDzLFM1ezjo02RVg=
X-Received: by 2002:a5e:c70b:: with SMTP id f11mr20849369iop.28.1585756199190; Wed, 01 Apr 2020 08:49:59 -0700 (PDT)
MIME-Version: 1.0
References: <B3BE1040-E53E-4F4B-B221-6FCF8CA26C60@ll.mit.edu> <39806a9f-206b-797d-e2b8-0a55bea2b1cb@htt-consult.com> <3A81F614-9853-40BE-9A40-BDC51B886C45@akamai.com>
In-Reply-To: <3A81F614-9853-40BE-9A40-BDC51B886C45@akamai.com>
Reply-To: noloader@gmail.com
From: Jeffrey Walton <noloader@gmail.com>
Date: Wed, 01 Apr 2020 11:49:25 -0400
Message-ID: <CAH8yC8kq9y0LRbKBOX6Gy6wT7+HE=UqG+7U=Tc1sS8FN56J5zA@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/sGTmFm_-wpkEkXG_2UfnXFRkWP4>
Subject: Re: [Cfrg] Encrypt in place guidance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2020 15:50:01 -0000

On Wed, Apr 1, 2020 at 11:06 AM Salz, Rich
<rsalz=40akamai.com@dmarc.ietf.org> wrote:
>
> I tried to find some overview discussion of the ISO, and apparently the slides I chose were not good.
>
>
>
> ISO rejected Simon/Speck because they didn’t trust the ciphers; one of the reasons for that was that there was no security analysis.

The ISO eventually adopted Simon and Speck in other standards,
however. ISO/29167-21 (for Simon) and ISO/29167-22 (for Speck). The
29167 ISO has something to do with RFID.

Jeff