Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt

Nikos Mavrogiannopoulos <nmav@gnutls.org> Tue, 05 July 2011 07:46 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7097521F8559 for <tls@ietfa.amsl.com>; Tue, 5 Jul 2011 00:46:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PJ4Fw7YaxXhU for <tls@ietfa.amsl.com>; Tue, 5 Jul 2011 00:46:24 -0700 (PDT)
Received: from mail-pz0-f44.google.com (mail-pz0-f44.google.com [209.85.210.44]) by ietfa.amsl.com (Postfix) with ESMTP id CC47821F8558 for <tls@ietf.org>; Tue, 5 Jul 2011 00:46:24 -0700 (PDT)
Received: by pzk5 with SMTP id 5so1761955pzk.31 for <tls@ietf.org>; Tue, 05 Jul 2011 00:46:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:content-type; bh=PQ0FUEx2BVkzl69OgP9tJC5DCFjqIEv6m9uaxmtQkiQ=; b=Q/wx7PStytDjgbSJNEnj56r5+Eyhs2lXhOEKfbbMVMXYDFvBPYgnnwP9VClOA88Vu+ ivLdqPtRwMl+20x58b9gcIp+ZV2gW/+TbFLZ1bckTi2rKMPh/0BiUasbGS5L85wDioPG XXHUENSybl2eDJSB1TxIB4fbQViSDxzUwT9nw=
MIME-Version: 1.0
Received: by 10.142.250.9 with SMTP id x9mr3397241wfh.178.1309851984012; Tue, 05 Jul 2011 00:46:24 -0700 (PDT)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.142.156.12 with HTTP; Tue, 5 Jul 2011 00:46:23 -0700 (PDT)
In-Reply-To: <20110705093341.940B.1C812BE2@jp.sony.com>
References: <20110705093341.940B.1C812BE2@jp.sony.com>
Date: Tue, 05 Jul 2011 10:46:23 +0300
X-Google-Sender-Auth: Lda8I-n2-q6S_Kj7uP1hKd4tGLE
Message-ID: <CAJU7za+P6Dzh=-wgQyG2CbU9USkTZeSgbf=ewH7tkJv2ZPD4fg@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Subject: Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2011 07:46:25 -0000

On Tue, Jul 5, 2011 at 3:33 AM, Masanobu Katagi
<Masanobu.Katagi@jp.sony.com> wrote:
> Dear all,
> We have submitted the Internet draft that defines cipher suites to support CLEFIA in TLS.
> http://tools.ietf.org/id/draft-katagi-tls-clefia-00.txt
> CLEFIA is a 128-bit block cipher presented at FSE2007 and it is now used in commercial products.
> The algorithm of CLEFIA was published as RFC6114 in March 2011.
> CLEFIA is a lightweight block cipher compared with AES, Camellia, and SEED.
> We believe that CLEFIA will contribute to the Internet of Things as a lightweight cipher algorithm.

Hello,
 What is the use-case of this cipher in TLS? In particular what is the
point of having a lightweight
cipher combined with non-lightweight primitives such as RSA and Diffie
Hellman key exchange,
and SHA MACs?

regards,
Nikos