Re: [saag] [CFRG] NIST Leightweight Crypto report

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 27 July 2021 15:21 UTC

Return-Path: <prvs=6842e97f9c=uri@ll.mit.edu>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5308F3A0A66; Tue, 27 Jul 2021 08:21:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 58notb0yf0Pw; Tue, 27 Jul 2021 08:21:48 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DC4623A0A5E; Tue, 27 Jul 2021 08:21:47 -0700 (PDT)
Received: from LLE2K16-HYBRD02.mitll.ad.local (LLE2K16-HYBRD02.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id 16RFLdTi030441; Tue, 27 Jul 2021 11:21:39 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=Kdh1G9PWJjBCl2ffgDtGMOHywyQhxfa0OL5/G0EZ+A3QGy4pO9VxSxO+lenUl1ntyuIth2aALVHGbhSUky2jcKeD3RyH7u13BW2VEg/l11U0y4mITsNMOJ21POpxSxPFE+qrAcT5U1AQGGFCWOWGYwswtUF/tVFX1p0R6EJLveARh4GE2TeutkMkdFgw6zluTKGUmFURYQcrh+buFpKx9pekON43L7KQ4ZLBhW8A491ltThuZV6ZGlODdh6vrSY1fot1IuF6d9HjnnNTmM6c/nBi4wZaFE403CmrvtALbhLwpRYZltmrNfzSJlsBktLpT8QF1UGNSnA3qaD5wo9N3g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=LsTuoQmdXDn6wu8vrXhbKeZgPqTBoG00zaJ4FjBqH8w=; b=rQ0O6W2pjXmVzXy0tAS1eej7hCG7Xj2e5+psgr9ltfptDhIqHjShEIwVYXC9wWt9Q8PAlD2JIvkQ2lk8cg8xh7MDmAlQM8XNaf9hGEYdwcACNa2b/LA3OuiB3BruA3DP6y+E0o9eXNpTLYjeAWDrO3yfYLgJpCO2X8qAfuJ/kqrB3OWz2GAXK71nVfMn0t+bxvLa1gfH59mrgLYUa4lG7bZ/cBBMnkA4piPgt4lrwdI/9zIfyDdiKRW2oiRecfpVF4MxI2v9ZhIVPmeoyrHApVqw6zb3EWTjk5yOITTTbtHmLpJN59dMF6O0JhuR3Jh5poHOqV6qxqPWTBPsBUFaVQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Robert Moskowitz <rgm-sec@htt-consult.com>, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: [CFRG] NIST Leightweight Crypto report
Thread-Index: AQHXgvkH6hYvN5wT6UqyOmEoigz8dKtWrS6A
Date: Tue, 27 Jul 2021 15:21:38 +0000
Message-ID: <7ABA9FFF-0C44-4010-940E-2C31C0B345D5@ll.mit.edu>
References: <bf72532c-d0dc-f76e-17a1-e3a2c3c47953@htt-consult.com>
In-Reply-To: <bf72532c-d0dc-f76e-17a1-e3a2c3c47953@htt-consult.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.50.21061301
authentication-results: htt-consult.com; dkim=none (message not signed) header.d=none; htt-consult.com; dmarc=none action=none header.from=ll.mit.edu;
x-originating-ip: [129.55.200.20]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: e6e38997-5254-41ed-d94a-08d951123a7a
x-ms-traffictypediagnostic: SN5P110MB0415:
x-microsoft-antispam-prvs: <SN5P110MB041513F0C929F84B7B39AC1190E99@SN5P110MB0415.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:7691;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SN5P110MB0560.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(136003)(396003)(366004)(346002)(376002)(39850400004)(75432002)(33656002)(38100700002)(122000001)(99936003)(66556008)(2616005)(478600001)(2906002)(64756008)(66616009)(966005)(71200400001)(86362001)(8676002)(6506007)(110136005)(6512007)(5660300002)(8936002)(66946007)(66446008)(66476007)(76116006)(186003)(6486002)(316002)(26005)(45980500001)(38070700004); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3710229697_570074518"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SN5P110MB0560.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: e6e38997-5254-41ed-d94a-08d951123a7a
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Jul 2021 15:21:38.0437 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN5P110MB0415
X-OriginatorOrg: ll.mit.edu
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-07-27_10:2021-07-27, 2021-07-27 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2103310000 definitions=main-2107270092
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/Biba86a0PxJforBn8FhIFCW3hNc>
Subject: Re: [saag] [CFRG] NIST Leightweight Crypto report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jul 2021 15:21:54 -0000

I have no comment, but one question: which of the NIST Lightweight Crypto candidates provide nonce misuse resistance, at least at the level comparable with SIV mode?

--
Regards,
Uri
 
There are two ways to design a system. One is to make is so simple there are obviously no deficiencies.
The other is to make it so complex there are no obvious deficiencies.
                                                                                                                                     -  C. A. R. Hoare
 

On 7/27/21, 11:06, "CFRG on behalf of Robert Moskowitz" <cfrg-bounces@irtf.org on behalf of rgm-sec@htt-consult.com> wrote:

    NIST just came out with:  NISTIR 8369


    "Status Report on the Second Round of the NIST Lightweight Cryptography 
    Standardization Process"

    https://csrc.nist.gov/publications/detail/nistir/8369/final

    I have been working with Xoodyak which is one of the 4 AEAD/hashing 
    finalists.  You can see how I am using it in:

    https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/

    I "like" Xoodyak, as I am able to use it much like Keccak/SHA3/SHAKE.  
    It does not come with the nice standardized calls as in SP800-185, but I 
    think I have duplicated SHAKE/cSHAKE/KMAC with Xoodyak in my draft.  
    Comments welcome!

    It has been implemented in openHIP.

    Bob

    _______________________________________________
    CFRG mailing list
    CFRG@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg