Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt

Masanobu Katagi <Masanobu.Katagi@jp.sony.com> Tue, 05 July 2011 05:19 UTC

Return-Path: <Masanobu.Katagi@jp.sony.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7451211E808D for <tls@ietfa.amsl.com>; Mon, 4 Jul 2011 22:19:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.292
X-Spam-Level:
X-Spam-Status: No, score=-0.292 tagged_above=-999 required=5 tests=[AWL=0.203, BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TwqMcCnl5CR8 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2011 22:19:26 -0700 (PDT)
Received: from ms6.sony.co.jp (ms6.sony.co.jp [IPv6:2001:cf8:0:56::204]) by ietfa.amsl.com (Postfix) with ESMTP id 3EE5211E8088 for <tls@ietf.org>; Mon, 4 Jul 2011 22:19:25 -0700 (PDT)
Received: from mta8.sony.co.jp (mta8.sony.co.jp [IPv6:2001:cf8:0:191::15]) by ms6.sony.co.jp (R8/Sony) with ESMTP id p655JNAV018255 for <tls@ietf.org>; Tue, 5 Jul 2011 14:19:23 +0900 (JST)
Received: from mta8.sony.co.jp (localhost [127.0.0.1]) by mta8.sony.co.jp (R8/Sony) with ESMTP id p655JNCW017632 for <tls@ietf.org>; Tue, 5 Jul 2011 14:19:23 +0900 (JST)
Received: from jptkyxbh102.jp.sony.com ([43.15.31.4]) by mta8.sony.co.jp (R8/Sony) with ESMTP id p655JNgo017605 for <tls@ietf.org>; Tue, 5 Jul 2011 14:19:23 +0900 (JST)
Received: from jptkyxim102.jp.sony.com ([43.15.31.6]) by jptkyxbh102.jp.sony.com with Microsoft SMTPSVC(6.0.3790.4675); Tue, 5 Jul 2011 14:19:14 +0900
Received: from [43.11.214.84] ([43.11.214.84]) by jptkyxim102.jp.sony.com with Microsoft SMTPSVC(6.0.3790.4675); Tue, 5 Jul 2011 14:19:14 +0900
Date: Tue, 05 Jul 2011 14:20:43 +0900
From: Masanobu Katagi <Masanobu.Katagi@jp.sony.com>
To: Satoru Kanno <kanno.satoru@po.ntts.co.jp>
In-Reply-To: <4E127E5E.6090409@po.ntts.co.jp>
References: <20110705093341.940B.1C812BE2@jp.sony.com> <4E127E5E.6090409@po.ntts.co.jp>
Message-Id: <20110705142043.9423.1C812BE2@jp.sony.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-2022-JP"
Content-Transfer-Encoding: 7bit
X-Mailer: Becky! ver. 2.51.07 [ja] (Unregistered)
X-OriginalArrivalTime: 05 Jul 2011 05:19:14.0478 (UTC) FILETIME=[1495E4E0:01CC3AD3]
Cc: "Moriai, Shiho" <Shiho.Moriai@jp.sony.com>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2011 05:19:27 -0000

Hi Satoru,

Thank you for your comments on our draft!

We submitted our IPR disclosure related to the document,
but it seems to take some time before it becomes available 
on the web. 

As you mentioned, our considerations on SHA-1 are written 
in Section 4 (Security Considerations) in the document.
We are happy to hear comments from TLS WG experts.

Best regards,
Masanobu Katagi

On Tue, 5 Jul 2011 12:00:46 +0900
Satoru Kanno <kanno.satoru@po.ntts.co.jp> wrote:
> Hi Masanobu,
> 
> I have two comments for your draft.
> 
> [For IPR statement]
> I can't find an IPR statement on CLEFIA for TLS when searching for that 
> draft on the IPR Disclosure search page:
> 
> https://datatracker.ietf.org/ipr/search/?option=document_search&document_search=draft-katagi-tls-clefia
> 
> In the case of Camellia, we submitted the IPR statement for TLS as a 
> following:
> 
> https://datatracker.ietf.org/ipr/41/
> 
> Since CLEFIA is patented by SONY, I believe you need to submit an IPR  
> disclosure for this document.
> 
> 
> [For ciphersuites with SHA-1]
> Are you really suggesting that CLEFIA be used with SHA-1?
> NIST is saying not to use SHA-1 very soon. I believe these suites should 
> be removed because RFC 6209 and new I-D on Camellia are not defined on 
> these suites recently.
> Of course, I checked security considerations for ciphersuites with SHA-1 
> in your draft.
> 
> What do you and TLS folks think of these ciphersuites?
> 
> Regards,
> Satoru
> 
> (2011/07/05 9:33), Masanobu Katagi wrote:
> > Dear all,
> >
> > We have submitted the Internet draft that defines cipher suites to support CLEFIA in TLS.
> > http://tools.ietf.org/id/draft-katagi-tls-clefia-00.txt
> >
> > CLEFIA is a 128-bit block cipher presented at FSE2007 and it is now used in commercial products.
> > The algorithm of CLEFIA was published as RFC6114 in March 2011.
> > CLEFIA is a lightweight block cipher compared with AES, Camellia, and SEED.
> > We believe that CLEFIA will contribute to the Internet of Things as a lightweight cipher algorithm.
> >
> > The security and performance of CLEFIA have been evaluated through the CRYPTREC project
> > which evaluates and monitors the security of Japan e-Government recommended ciphers.
> > It also has been submitted to the ISO/IEC standard (ISO/IEC 29192, Lightweight cryptography) and it's
> > in the Final Draft International Standard.
> >
> > Any comments on this draft would be appreciated.
> >
> > Best regards,
> > Masanobu Katagi
> > Sony Corporation
> >
> > Forwarded by Masanobu Katagi<Masanobu.Katagi@jp.sony.com>
> > ----------------------- Original Message -----------------------
> >   From:    "internet-drafts@ietf.org"<internet-drafts@ietf.org>
> >   To:      "Katagi, Masanobu"<Masanobu.Katagi@jp.sony.com>
> >   Cc:      "Katagi, Masanobu"<Masanobu.Katagi@jp.sony.com>,
> >            "Moriai, Shiho"<Shiho.Moriai@jp.sony.com>
> >   Date:    Mon, 4 Jul 2011 17:51:44 +0900
> >   Subject: New Version Notification for draft-katagi-tls-clefia-00.txt
> > ----
> >
> > A new version of I-D, draft-katagi-tls-clefia-00.txt has been successfully submitted by Masanobu Katagi and posted to the IETF repository.
> >
> > Filename:	 draft-katagi-tls-clefia
> > Revision:	 00
> > Title:		 CLEFIA Cipher Suites for Transport Layer Security (TLS)
> > Creation date:	 2011-07-04
> > WG ID:		 Individual Submission
> > Number of pages: 16
> >
> > Abstract:
> >     This document specifies a set of cipher suites for the Transport
> >     Security Layer (TLS) protocol to support the CLEFIA encryption
> >     algorithm as a block cipher.  CLEFIA is a lightweight block cipher
> >     and suitable for constrained devices.
> >
> >
> >
> >
> > The IETF Secretariat
> >
> >
> > --------------------- Original Message Ends --------------------
> >
> >
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
> 
> 
> -- 
> Satoru Kanno
> 
> Security Business Unit
> Mobile and Security Solution Business Group
> NTT Software Corporation
> 
> e-mail: kanno.satoru@po.ntts.co.jp
> 
>