Re: [TLS] Include Speck block cipher?

Eric Rescorla <ekr@rtfm.com> Fri, 18 March 2016 02:47 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 86A8212D82C for <tls@ietfa.amsl.com>; Thu, 17 Mar 2016 19:47:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EGz3VijAxPGM for <tls@ietfa.amsl.com>; Thu, 17 Mar 2016 19:47:44 -0700 (PDT)
Received: from mail-yw0-x22a.google.com (mail-yw0-x22a.google.com [IPv6:2607:f8b0:4002:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD93812D58E for <tls@ietf.org>; Thu, 17 Mar 2016 19:47:44 -0700 (PDT)
Received: by mail-yw0-x22a.google.com with SMTP id h129so124012226ywb.1 for <tls@ietf.org>; Thu, 17 Mar 2016 19:47:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Vyb3FQ/rx5S/4c0tPJVoS+iQY4Al3pkstG2nma5XgNo=; b=w4R6+Sl1OfB6KmAaoENKMxSbj4GGaTvJVgZvbOHQWNaIdz6jhdpHqcCC48eNe1nmPw Bu2mcY7myhBVHn5XtzVlCgk3tJtgkrK/IS+97+VPXMIIKVC53BtRbJcxVYNyN78IizkL nH8BkwE+0afhj+w1Dt4V7cb0gqSInrenu3AlRIICGFm0Ir1NZh2P3G2FGwBu2hL2cQ3y hKyAUQhVGNoGpOhtvB/PfEPM1KI/XRSJHzjhgzczAcoGchzde/2vRKPy5pospCecP29q 6Qp1Q5Ip6zCrtZm2+hzWAaMcY2reTyxM7hQSmN9wH/uCaU94Kxgepxa8kD0KlT7MfpyT odxw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Vyb3FQ/rx5S/4c0tPJVoS+iQY4Al3pkstG2nma5XgNo=; b=Y9Anroycjzc6wAaYEl4d7R2jUKQXKEqVZT77wMZw479nQSUSjuIVoRBpX1uZUhcakF /ZxMYk1NjOyjx2s2WsvFi3f9XU/ffX/NVg/REb/qMSPwFciwh0GT5TYbOm5daMycVUNA tvUnMdlOXnhNU93TZZL1MbbxmWKtvNjAXc/bkI68jbaIj+/afrxRyWiNcb33bMIY7wZ/ 3uFiX75ratxi7nDTYGIgPt/iDJQIGxoRhbwBVF/DtIheR39HB8jms0McgLvA3NFOxrir IEFepny5KBNWRkMJk186cSyi+Gk6YkGLwg0RUoi1RtYHcNjmpsTC/f0rol3Dy22Se7Gz Katw==
X-Gm-Message-State: AD7BkJKqdNXHka8Qc8yMgNwBn3xvNrTEZJWxfXPX7JerELTzNvEJsbnuqIhJ+MWv/WDvgOQccWPdi4wx07PqyA==
X-Received: by 10.129.80.69 with SMTP id e66mr6554182ywb.231.1458269263904; Thu, 17 Mar 2016 19:47:43 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.249.5 with HTTP; Thu, 17 Mar 2016 19:47:04 -0700 (PDT)
In-Reply-To: <CABkgnnWQYvYEWO4CHeBZGq4-SYiF178+piGzyMmvEqVkcHov4w@mail.gmail.com>
References: <CADBJ=uRVC_2ttFXcdgTRamQkrL=EL3hJ7z1xmTGcW_dX01FhZw@mail.gmail.com> <98D69E40-44F4-4BA0-83F6-1B804B4AABB7@shiftleft.org> <CABkgnnWQYvYEWO4CHeBZGq4-SYiF178+piGzyMmvEqVkcHov4w@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 17 Mar 2016 19:47:04 -0700
Message-ID: <CABcZeBPT3WX7V9X8_b1CP+Xcq-yaGoha7oL55C7-yfrQCcx7vA@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a1147f0787671d5052e49c5a7"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-OL8nE8Dd2Bf1srx_-SWX81LI2s>
Cc: klimn@di.uoa.gr, Efthymios Iosifides <iosifidise@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Include Speck block cipher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Mar 2016 02:47:46 -0000

Piling on, I can't see why we would want to do this

-Ekr


On Thu, Mar 17, 2016 at 7:09 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:

> On 18 March 2016 at 12:37, Mike Hamburg <mike@shiftleft.org> wrote:
> > No.  The goal should be to remove ciphers, not add new ones, unless we
> have
> > a really compelling reason.
>
> A necessary, but sufficient set of reasons might include:
>
> 1. thorough cryptanalysis
> 2. advantages over existing ciphers on important metrics like security
> and speed, though this would likely need to be significant at this
> point
> 3. interest in implementation
>
> Speck is 0 from 3.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>