Re: [saag] [CFRG] NIST Leightweight Crypto report

Thomas Peyrin <thomas.peyrin@gmail.com> Tue, 27 July 2021 21:01 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A24C3A0529 for <saag@ietfa.amsl.com>; Tue, 27 Jul 2021 14:01:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iSQxyQE-FJXS for <saag@ietfa.amsl.com>; Tue, 27 Jul 2021 14:01:14 -0700 (PDT)
Received: from mail-pj1-x1033.google.com (mail-pj1-x1033.google.com [IPv6:2607:f8b0:4864:20::1033]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9500C3A045E for <saag@ietf.org>; Tue, 27 Jul 2021 14:01:14 -0700 (PDT)
Received: by mail-pj1-x1033.google.com with SMTP id o44-20020a17090a0a2fb0290176ca3e5a2fso1064535pjo.1 for <saag@ietf.org>; Tue, 27 Jul 2021 14:01:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=VXZ16JiEt1EFbiVvXkMKMdTxQQVdxPiRnCSpckMiUBk=; b=FLygZMahrSZTQUHEFnpVJZJGm06b4fmyUSFlcOdsYAUSCEvzprbxSX7rDwP3v8I/RV Jwe8BlPFGPThtRkZhieELXG+/uGBVY71QREt+U5Nr9ubGUxqPnKcAFqQoBA24SGZU/EW 5ncJ23zy7s5UOG1Mcp6EQ60x3mP6aJz6j17lSAO/Aniz5TslyxleqjtGqbWrQC6ycxZe BzUtvNFu74UJ87Snl8QoUPn8rfOnr1nvDMZYNeSx97n61qBq2CncQFfSa7GFqPw5VQ8X uNcVDAclHqSicK2tlqAmeAXyWYVvXvgWtuo/y8gej5ZmIzSxDDCllh7jglIw9HBYyzVx qU3A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=VXZ16JiEt1EFbiVvXkMKMdTxQQVdxPiRnCSpckMiUBk=; b=DGdhWr59JW1Z/vTJxbQBg/slzeJrnBzwHm8Iampndjbint9XXzBPunrCSkASe8SyaN yMUEAc01cjqhSRFgctd+sRpYqGK0/fK6t84SYbESHf7FhnsRqg4WnRDDft4uOlMbqTNW 6Kq5oAl3y3q1Tkn1uiB9CASrFoP27LH4+T69cunFoK81HpQv3pm6E1dbEpmN5nJM7mDi WUZfis6zJ/Z6CnK4ARm/ZVBVv7TU+AB27XKqc3jd5zronz9Qj9Ni1di9FxHY6di+0nDD pzq4kxZYcioMMACIBXs/RvmR/nAoz1yf60eFdZC/E7bo2Op9/oHfLcxdtIl5JBtwsqLG yDWA==
X-Gm-Message-State: AOAM530RUFuZL6X1K4klUJY1t5gN33amjBRjjsp563IaiYLeUkwS3Hh/ n3kay36nb1SMIDnZ8ZuhmW86LzW6RbffnIisbK4=
X-Google-Smtp-Source: ABdhPJxJzr6fJdpXJy5eA46wkdV5AuzsYsQ2vWVl/+HLwh2vSdRyF0hmOxPphpWA77+PxKQCahVlaC5Smuk1Newm5ds=
X-Received: by 2002:a63:510d:: with SMTP id f13mr21990613pgb.308.1627419673198; Tue, 27 Jul 2021 14:01:13 -0700 (PDT)
MIME-Version: 1.0
References: <bf72532c-d0dc-f76e-17a1-e3a2c3c47953@htt-consult.com> <7ABA9FFF-0C44-4010-940E-2C31C0B345D5@ll.mit.edu>
In-Reply-To: <7ABA9FFF-0C44-4010-940E-2C31C0B345D5@ll.mit.edu>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
Date: Tue, 27 Jul 2021 23:01:02 +0200
Message-ID: <CAA0wV7QZNC9SxCb5eDmQ12wz=YoC6JMiXyjZDk4MQ9VA3LUOWw@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: Robert Moskowitz <rgm-sec@htt-consult.com>, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000085829405c8212beb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/JJThQ52qxJp1oy9lpLnx0067h9w>
Subject: Re: [saag] [CFRG] NIST Leightweight Crypto report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jul 2021 21:01:20 -0000

Dear Uri,

(full disclosure: I am one of the designers of Romulus)

Among the finalists, I believe only Romulus has a version (Romulus-M) that
is nonce-misuse resistant, similarly to SIV. Note also that Romulus now
includes hashing feature as well (Romulus-H).

Regards,

Thomas.


Le mar. 27 juil. 2021 à 17:22, Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> a écrit :

> I have no comment, but one question: which of the NIST Lightweight Crypto
> candidates provide nonce misuse resistance, at least at the level
> comparable with SIV mode?
>
> --
> Regards,
> Uri
>
> There are two ways to design a system. One is to make is so simple there
> are obviously no deficiencies.
> The other is to make it so complex there are no obvious deficiencies.
>
>                                                            -  C. A. R. Hoare
>
>
> On 7/27/21, 11:06, "CFRG on behalf of Robert Moskowitz" <
> cfrg-bounces@irtf.org on behalf of rgm-sec@htt-consult.com> wrote:
>
>     NIST just came out with:  NISTIR 8369
>
>
>     "Status Report on the Second Round of the NIST Lightweight
> Cryptography
>     Standardization Process"
>
>     https://csrc.nist.gov/publications/detail/nistir/8369/final
>
>     I have been working with Xoodyak which is one of the 4 AEAD/hashing
>     finalists.  You can see how I am using it in:
>
>     https://datatracker.ietf.org/doc/draft-moskowitz-hip-new-crypto/
>
>     I "like" Xoodyak, as I am able to use it much like Keccak/SHA3/SHAKE.
>     It does not come with the nice standardized calls as in SP800-185, but
> I
>     think I have duplicated SHAKE/cSHAKE/KMAC with Xoodyak in my draft.
>     Comments welcome!
>
>     It has been implemented in openHIP.
>
>     Bob
>
>     _______________________________________________
>     CFRG mailing list
>     CFRG@irtf.org
>     https://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>