[TLS] Review of draft-katagi-tls-clefia-01.txt

Masanobu Katagi <Masanobu.Katagi@jp.sony.com> Mon, 31 October 2011 09:34 UTC

Return-Path: <Masanobu.Katagi@jp.sony.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F319B21F8D6D for <tls@ietfa.amsl.com>; Mon, 31 Oct 2011 02:34:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.09
X-Spam-Level:
X-Spam-Status: No, score=-0.09 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_JP=1.244, HOST_EQ_JP=1.265]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 06+fMmi3j-9V for <tls@ietfa.amsl.com>; Mon, 31 Oct 2011 02:34:15 -0700 (PDT)
Received: from ms4.sony.co.jp (ms4.sony.co.jp [IPv6:2001:cf8:0:56::198]) by ietfa.amsl.com (Postfix) with ESMTP id 0FC9B21F8D69 for <tls@ietf.org>; Mon, 31 Oct 2011 02:34:14 -0700 (PDT)
Received: from mta6.sony.co.jp (mta6.sony.co.jp [137.153.71.9]) by ms4.sony.co.jp (R8/Sony) with ESMTP id p9V9YBlh023282 for <tls@ietf.org>; Mon, 31 Oct 2011 18:34:11 +0900 (JST)
Received: from mta6.sony.co.jp (localhost [127.0.0.1]) by mta6.sony.co.jp (R8/Sony) with ESMTP id p9V9YAZl001980 for <tls@ietf.org>; Mon, 31 Oct 2011 18:34:10 +0900 (JST)
Received: from jptkyxbh102.jp.sony.com ([43.15.31.4]) by mta6.sony.co.jp (R8/Sony) with ESMTP id p9V9YAdi001890 for <tls@ietf.org>; Mon, 31 Oct 2011 18:34:10 +0900 (JST)
Received: from jptkyxim101.jp.sony.com ([43.15.31.5]) by jptkyxbh102.jp.sony.com with Microsoft SMTPSVC(6.0.3790.4675); Mon, 31 Oct 2011 18:33:58 +0900
Received: from [43.11.214.45] ([43.11.214.45]) by jptkyxim101.jp.sony.com with Microsoft SMTPSVC(6.0.3790.4675); Mon, 31 Oct 2011 18:33:58 +0900
Date: Mon, 31 Oct 2011 18:36:32 +0900
From: Masanobu Katagi <Masanobu.Katagi@jp.sony.com>
To: "tls@ietf.org" <tls@ietf.org>
In-Reply-To: <20110720193845.B694.1C812BE2@jp.sony.com>
References: <20110705093341.940B.1C812BE2@jp.sony.com> <20110720193845.B694.1C812BE2@jp.sony.com>
Message-Id: <20111031183631.D5E6.1C812BE2@jp.sony.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
X-Mailer: Becky! ver. 2.51.07 [ja] (Unregistered)
X-OriginalArrivalTime: 31 Oct 2011 09:33:58.0233 (UTC) FILETIME=[37285490:01CC97B0]
Cc: "Moriai, Shiho" <Shiho.Moriai@jp.sony.com>
Subject: [TLS] Review of draft-katagi-tls-clefia-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2011 09:34:16 -0000

Hi all,

I have updated the draft on TLS ciphersuites using the block cipher CLEFIA.
http://tools.ietf.org/id/draft-katagi-tls-clefia-01.txt

The main point of updates is related to the combinations with SHA-1.
I tried to minimize the number of the ciphersuites based on
the comments from this ML experts in July.

Any comments would be appreciated.

Best regards,
Masanobu Katagi
Sony Corporation


On Wed, 20 Jul 2011 19:38:45 +0900
"Katagi, Masanobu" <Masanobu.Katagi@jp.sony.com> wrote:
> Hi all,
> 
> Thank you for valuable comments on our proposal of CLEFIA ciphersuites:
> http://tools.ietf.org/id/draft-katagi-tls-clefia-00.txt.
> 
> In our draft above, we proposed a lot of combinations with SHA-1.
> In response to the comments from the TLS working group, 
> we would like to remove the following sets of SHA-1 based ciphersuites:
> - All combinations involving CLEFIA_256 (from viewpoint of equivalent security to SHA-1)
> - Combinations involving not commonly used public key primitives
> 
> Our updated proposal of SHA-1 based ciphersuites is as follows.
> 
>      CipherSuite TLS_RSA_WITH_CLEFIA_128_CBC_SHA            = {TBD,TBD};
>      CipherSuite TLS_DHE_DSS_WITH_CLEFIA_128_CBC_SHA        = {TBD,TBD};
>      CipherSuite TLS_DHE_RSA_WITH_CLEFIA_128_CBC_SHA        = {TBD,TBD};
>      CipherSuite TLS_DH_anon_WITH_CLEFIA_128_CBC_SHA        = {TBD,TBD};
>      CipherSuite TLS_ECDHE_ECDSA_WITH_CLEFIA_128_CBC_SHA    = {TBD,TBD};
>      CipherSuite TLS_ECDHE_RSA_WITH_CLEFIA_128_CBC_SHA      = {TBD,TBD};
>      CipherSuite TLS_PSK_WITH_CLEFIA_128_CBC_SHA            = {TBD,TBD};
>      CipherSuite TLS_DHE_PSK_WITH_CLEFIA_128_CBC_SHA        = {TBD,TBD};
> 
> We are going to update this change in the next version of our draft.
> 
> Best regards,
> Masanobu Katagi
> Sony Corporation
> 
> On Tue, 5 Jul 2011 09:33:42 +0900
> "Katagi, Masanobu" <Masanobu.Katagi@jp.sony.com> wrote:
> > Dear all,
> > 
> > We have submitted the Internet draft that defines cipher suites to support CLEFIA in TLS.
> > http://tools.ietf.org/id/draft-katagi-tls-clefia-00.txt
> > 
> > CLEFIA is a 128-bit block cipher presented at FSE2007 and it is now used in commercial products.
> > The algorithm of CLEFIA was published as RFC6114 in March 2011. 
> > CLEFIA is a lightweight block cipher compared with AES, Camellia, and SEED. 
> > We believe that CLEFIA will contribute to the Internet of Things as a lightweight cipher algorithm.
> > 
> > The security and performance of CLEFIA have been evaluated through the CRYPTREC project 
> > which evaluates and monitors the security of Japan e-Government recommended ciphers. 
> > It also has been submitted to the ISO/IEC standard (ISO/IEC 29192, Lightweight cryptography) and it's
> > in the Final Draft International Standard.
> > 
> > Any comments on this draft would be appreciated.
> > 
> > Best regards,
> > Masanobu Katagi
> > Sony Corporation
> > 
> > Forwarded by Masanobu Katagi <Masanobu.Katagi@jp.sony.com>
> > ----------------------- Original Message -----------------------
> >  From:    "internet-drafts@ietf.org" <internet-drafts@ietf.org>
> >  To:      "Katagi, Masanobu" <Masanobu.Katagi@jp.sony.com>
> >  Cc:      "Katagi, Masanobu" <Masanobu.Katagi@jp.sony.com>,
> >           "Moriai, Shiho" <Shiho.Moriai@jp.sony.com>
> >  Date:    Mon, 4 Jul 2011 17:51:44 +0900
> >  Subject: New Version Notification for draft-katagi-tls-clefia-00.txt
> > ----
> > 
> > A new version of I-D, draft-katagi-tls-clefia-00.txt has been successfully submitted by Masanobu Katagi and posted to the IETF repository.
> > 
> > Filename:	 draft-katagi-tls-clefia
> > Revision:	 00
> > Title:		 CLEFIA Cipher Suites for Transport Layer Security (TLS)
> > Creation date:	 2011-07-04
> > WG ID:		 Individual Submission
> > Number of pages: 16
> > 
> > Abstract:
> >    This document specifies a set of cipher suites for the Transport
> >    Security Layer (TLS) protocol to support the CLEFIA encryption
> >    algorithm as a block cipher.  CLEFIA is a lightweight block cipher
> >    and suitable for constrained devices.
> > 
> >                                                                                   
> > 
> > 
> > The IETF Secretariat
> > 
> > 
> > --------------------- Original Message Ends --------------------
> > 
> > 
>