Re: [TLS] Include Speck block cipher?

"Salz, Rich" <rsalz@akamai.com> Mon, 21 March 2016 14:25 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C3C812D6A5 for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 07:25:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xa9u115kwEjy for <tls@ietfa.amsl.com>; Mon, 21 Mar 2016 07:25:01 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id F18DE12D64B for <tls@ietf.org>; Mon, 21 Mar 2016 07:25:00 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 4D719433413; Mon, 21 Mar 2016 14:25:00 +0000 (GMT)
Received: from prod-mail-relay11.akamai.com (prod-mail-relay11.akamai.com [172.27.118.250]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 27647433402; Mon, 21 Mar 2016 14:25:00 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1458570300; bh=MH9Bzs2GeT3TNg9ExI6d4gq+BE2AQJ8hbq1x5GWP0g0=; l=514; h=From:To:CC:Date:References:In-Reply-To:From; b=XQ/V+T6PHKXJdcdQfpftlN4cQZg23IAIsgMsCnO+uX8Cak2/OquuvtCvX/i685DRh v11CtknAIlZ8lu4Y3gcene4px3OsCHs3sgX7elRjqL8yvDWjVEdYX7C2dQvqAjlUGE cLOh9gntG3VpAJyC2+h/KX7DObz+1Jo6+bksm4QI=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.33]) by prod-mail-relay11.akamai.com (Postfix) with ESMTP id 11EE21FC8B; Mon, 21 Mar 2016 14:25:00 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Mon, 21 Mar 2016 10:24:59 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1130.005; Mon, 21 Mar 2016 10:24:59 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Efthymios Iosifides <iosifidise@gmail.com>, Aaron Zauner <azet@azet.org>
Thread-Topic: [TLS] Include Speck block cipher?
Thread-Index: AQHRgLV073ctYd12P0CIElVs+Ylqn59fvqAAgAR4/AD//8FZcA==
Date: Mon, 21 Mar 2016 14:24:58 +0000
Message-ID: <53e19c184c144dba841c2ebe59549faa@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <CADBJ=uRVC_2ttFXcdgTRamQkrL=EL3hJ7z1xmTGcW_dX01FhZw@mail.gmail.com> <690C4271-64DE-4F61-8283-C5BE7A575BFC@azet.org> <CADBJ=uR0=Kj-68yojXYyqfKJoEncOXV1c-ia3=Az7s_7WqyWYQ@mail.gmail.com>
In-Reply-To: <CADBJ=uR0=Kj-68yojXYyqfKJoEncOXV1c-ia3=Az7s_7WqyWYQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.34.75]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KGEdQ0MfQEUSapcJ9ZD-aVVsNDM>
Cc: "klimn@di.uoa.gr" <klimn@di.uoa.gr>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Include Speck block cipher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Mar 2016 14:25:02 -0000

> other hand we shall evaluate if the SPECK could be actually used
> what about the future specifications
> what if we could prove that ..

Those are all great questions.  But in the current state of things, they are unanswered questions.

If someone wants to see SPECK adopted by IETF protocols, the first thing that will have to happen is papers analyzing it.