Re: [TLS] Include Speck block cipher?

Tom Ritter <tom@ritter.vg> Fri, 18 March 2016 14:46 UTC

Return-Path: <tom@ritter.vg>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAC2512D6A5 for <tls@ietfa.amsl.com>; Fri, 18 Mar 2016 07:46:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ritter.vg
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2RpyF-6gr8tr for <tls@ietfa.amsl.com>; Fri, 18 Mar 2016 07:46:49 -0700 (PDT)
Received: from mail-yw0-x235.google.com (mail-yw0-x235.google.com [IPv6:2607:f8b0:4002:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A90912D5CF for <tls@ietf.org>; Fri, 18 Mar 2016 07:46:20 -0700 (PDT)
Received: by mail-yw0-x235.google.com with SMTP id h129so141541718ywb.1 for <tls@ietf.org>; Fri, 18 Mar 2016 07:46:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WUEFvdoMcMnJ8d3HVvECMo7QlHFByOzq5ozKimuwGlU=; b=1dA/O9GbsEeAxGewKcNPW8T7nZayn/NWAV5JuwGOJ8k7Gd/1FySGldOmDlvHQqpNKc PwvGjQ9i1NCl4zzqP+qpQGNGCnBNlvWtDTyd/59CedyGH2a/PwSfAqMGtsznVciNniyn JkyOBz43HS8u6W2gsmgxj5ZeKn4cAxVs78PcA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WUEFvdoMcMnJ8d3HVvECMo7QlHFByOzq5ozKimuwGlU=; b=VESMlUU65kWLdRwM03zlNxEmxxiRnWVdWnn1ZsRTH2Ga3WBoQQJfprXlajgOl4QhL7 iDDi0jtjNdkHzTwRy/YppxznBvQEPisESk60gBiArv60Uc6Qejfsuo78pUMW7jMHYUzd TRs+RzU8ORapRoIHoI9Jxe7TATDs10qCKzWx4hZvJZZymwdYzgNoWEyC7NpE1zDnN792 wOdFWXAiIuVJ/xCpcHZsUEQ0sZqGNuftFnyvhJ3eCkUKUyjl6L2htMIgrbx8zlEDP9ja YP+AYdR5s6sfrXoWHCd+QAtE7nZSgoX6a1e7EaFjBtyC61pXAoYvB3vGAn/kEv2O4cym yazQ==
X-Gm-Message-State: AD7BkJKNos7Uwqd7dsXaGO7XIqyDbXFywrUxnsSdmOSEyOGPXb5i/Gaqy93SDJZrbVHaOfjgCoWyK+vZHGrlNZJx
X-Received: by 10.37.97.22 with SMTP id v22mr3671006ybb.71.1458312379480; Fri, 18 Mar 2016 07:46:19 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.37.126.197 with HTTP; Fri, 18 Mar 2016 07:46:00 -0700 (PDT)
In-Reply-To: <CABkgnnWQYvYEWO4CHeBZGq4-SYiF178+piGzyMmvEqVkcHov4w@mail.gmail.com>
References: <CADBJ=uRVC_2ttFXcdgTRamQkrL=EL3hJ7z1xmTGcW_dX01FhZw@mail.gmail.com> <98D69E40-44F4-4BA0-83F6-1B804B4AABB7@shiftleft.org> <CABkgnnWQYvYEWO4CHeBZGq4-SYiF178+piGzyMmvEqVkcHov4w@mail.gmail.com>
From: Tom Ritter <tom@ritter.vg>
Date: Fri, 18 Mar 2016 09:46:00 -0500
Message-ID: <CA+cU71kdynhmZpLUqeqw=N-AqnBnCWiAWGN+Scsb+wmb1KdGqw@mail.gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/1Intr0PpS8Rw6G_HlfqBMZFwO4I>
Cc: klimn@di.uoa.gr, Efthymios Iosifides <iosifidise@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Include Speck block cipher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Mar 2016 14:46:51 -0000

On 17 March 2016 at 21:09, Martin Thomson <martin.thomson@gmail.com> wrote:
> On 18 March 2016 at 12:37, Mike Hamburg <mike@shiftleft.org> wrote:
>> No.  The goal should be to remove ciphers, not add new ones, unless we have
>> a really compelling reason.
>
> A necessary, but sufficient set of reasons might include:
>
> 1. thorough cryptanalysis
> 2. advantages over existing ciphers on important metrics like security
> and speed, though this would likely need to be significant at this
> point
> 3. interest in implementation
>
> Speck is 0 from 3.

I might make it .5 for 3. Speck is specifically designed to be a
lightweight cipher for constrained devices. With RC4 dead in the water
- we don't have one of those. (Unless ChaCha20 is better than
Speck/Simon/related...)

That said, we'd still need the other 2.5 - and no, I'm not supporting it either.

-tom