Re: [TLS] Include Speck block cipher?

Martin Thomson <martin.thomson@gmail.com> Fri, 18 March 2016 02:09 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DF49B12D814 for <tls@ietfa.amsl.com>; Thu, 17 Mar 2016 19:09:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rZCB2EwlPLCq for <tls@ietfa.amsl.com>; Thu, 17 Mar 2016 19:09:05 -0700 (PDT)
Received: from mail-io0-x22b.google.com (mail-io0-x22b.google.com [IPv6:2607:f8b0:4001:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3CF6A12D808 for <tls@ietf.org>; Thu, 17 Mar 2016 19:09:05 -0700 (PDT)
Received: by mail-io0-x22b.google.com with SMTP id o5so37607765iod.2 for <tls@ietf.org>; Thu, 17 Mar 2016 19:09:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=cx2jS5tv0WEEk0HmBW0jmLwMzMwFWlgZHrf8ZRnxDQM=; b=bTmIKQRCWlPooyW+W95xPpN+aNNg7jNr57qYdVRVgt2GtqF0kyBAJEMdRvyFWpqyhE G401ehaI+aU7tmrKLmfrsgF6fTrLtup/pgXppPJO8iCF29Mz+Ydf8wWytSyMP8EdgfVA O99uRiDh8Y33r9stDY3BF0KUoC9BECgsP06MJQmxyMfaqLAwNN+ByTKqzi3UwXN0nZi5 0kPsReRoCxUOmc+9WXHGdkXyKoB5pCX+qAw7khXffc7tYrFEYHHq3XM70vQcnI4WLrD0 gytwRJtg1aogZiKmK/sExboFI8rlaOk2x61Ux337GTtagWFyqXlVOqkenDaLFhtZMIms vr8Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=cx2jS5tv0WEEk0HmBW0jmLwMzMwFWlgZHrf8ZRnxDQM=; b=b6PlMLOroOgPA9Z7uCu1qcXZxfuBl+Igx5ZpPmjsHlolh8Y3M2RW4QuDKrx0nZml/3 u2nehR0tLHh+NqPw5p84e3uKz+gzyW5JRBLZcAaVUbbTMC1XX8Vltx0UHPXOQ8oNtGxm nBnXIV1fWeLtE2BetIJF+xIQevkigh/08FxHzrKug0XgkbIKPZWThsjrK+IHxr9DY/Ub o2LsTqwWNefHHuizqT4sG7MsFLGSsz5703TJgZYw/976Cp/Uyafq8OfWWjqOnyfeAy7t 5l/Lvb1ogeg+YXup0nG38JvrxUEk/u/OAGs7O8uWrtkNRIM/sWffrR1ip9smk5ydwARb WLYg==
X-Gm-Message-State: AD7BkJJNYE1k8ElhlWx5qG0hKFnaOitDq7s/rGF260/1AzRm6qqjY3jK2Z4IbWv7aPS30j/FZyCLkE4R72hCww==
MIME-Version: 1.0
X-Received: by 10.107.34.139 with SMTP id i133mr12162035ioi.108.1458266944663; Thu, 17 Mar 2016 19:09:04 -0700 (PDT)
Received: by 10.36.43.5 with HTTP; Thu, 17 Mar 2016 19:09:04 -0700 (PDT)
In-Reply-To: <98D69E40-44F4-4BA0-83F6-1B804B4AABB7@shiftleft.org>
References: <CADBJ=uRVC_2ttFXcdgTRamQkrL=EL3hJ7z1xmTGcW_dX01FhZw@mail.gmail.com> <98D69E40-44F4-4BA0-83F6-1B804B4AABB7@shiftleft.org>
Date: Fri, 18 Mar 2016 13:09:04 +1100
Message-ID: <CABkgnnWQYvYEWO4CHeBZGq4-SYiF178+piGzyMmvEqVkcHov4w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Mike Hamburg <mike@shiftleft.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/4g1gQxJUdZpCLD2x13Aq6NR4S6I>
Cc: klimn@di.uoa.gr, Efthymios Iosifides <iosifidise@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Include Speck block cipher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Mar 2016 02:09:07 -0000

On 18 March 2016 at 12:37, Mike Hamburg <mike@shiftleft.org> wrote:
> No.  The goal should be to remove ciphers, not add new ones, unless we have
> a really compelling reason.

A necessary, but sufficient set of reasons might include:

1. thorough cryptanalysis
2. advantages over existing ciphers on important metrics like security
and speed, though this would likely need to be significant at this
point
3. interest in implementation

Speck is 0 from 3.