[TLS] Include Speck block cipher?

Efthymios Iosifides <iosifidise@gmail.com> Thu, 17 March 2016 06:35 UTC

Return-Path: <iosifidise@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FFC812D764 for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 23:35:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zbqQ6qrkBAVn for <tls@ietfa.amsl.com>; Wed, 16 Mar 2016 23:35:43 -0700 (PDT)
Received: from mail-ob0-x22a.google.com (mail-ob0-x22a.google.com [IPv6:2607:f8b0:4003:c01::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23A3112D642 for <tls@ietf.org>; Wed, 16 Mar 2016 23:35:43 -0700 (PDT)
Received: by mail-ob0-x22a.google.com with SMTP id ts10so74493051obc.1 for <tls@ietf.org>; Wed, 16 Mar 2016 23:35:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:cc; bh=hIDMPB7SKunTD8Rc7gpWXDnl9uCr+XV49tZJMkD/xNI=; b=VQsYWHor5zsIpRtbz2BQMOIUYU1VVXmqCAspf9R03QqfQowzxxYz6ZfTmpQN4U89Y8 hAw9L99vPGRSWCd65EZ+DmmZFNNmhqWYgdM50BSH4vSuwHqEtuUGju8MSX3IQ4sDuRJv 8+MwllBSD4TmDPqKaaMkSmeY8jPLgmgNYXEObZ2VLXfRldEcbguCunIKxl9KDLDjOyrz EW9UO1MKcY+x69gzng3S/4W6y3Ei1k/ErN6kFZ/pWj6pwgCEBvlEnYONYh5WJ60JbV2J f3pgkJVf/ge3KPr0dZtJNHK5YXtFw42or7IUwdmuqzRqWlWtBcSI1/QlZY9RLTNP2Cfk RprQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to:cc; bh=hIDMPB7SKunTD8Rc7gpWXDnl9uCr+XV49tZJMkD/xNI=; b=G5A7fPFEBHw7LHSmTxVVyIa6DL3uxz5m61cJ6CewG0Eu6mCjrmoDdVhth260ehvNpz QqMKqiSz+r6yh/I++jPvW0//GL0DgfThPzMLDsUT+e1RxnULKnH6qm4sk8scRemXfN2e OVc9V60Nd0daTmW2G/C34Fkoj2fwPjFGkzqq6GVfzn9YboHmnuwQeCLqWXGmtkcJZvEV G32aoJnRnhbMdViycjQg5W/yIwzffcIs9x84LHFJhO8ZY2qoZjztJGZtK0IrelseEn3C aXWd9SdauAaPVtHnpTra0uusnB9fB9m5drReqdYWSMkAuvogoEFW2SgwJHpZo38nN0/i tkGg==
X-Gm-Message-State: AD7BkJL20L+WZZDvmxnnujb9/T5Kazq6jGgHgXvX+FVM+qou0fuHSGqMubWs8+lqSb0tF1csLMhlSxACHKbE9A==
MIME-Version: 1.0
X-Received: by 10.60.17.135 with SMTP id o7mr4952346oed.25.1458196542502; Wed, 16 Mar 2016 23:35:42 -0700 (PDT)
Received: by 10.157.3.75 with HTTP; Wed, 16 Mar 2016 23:35:42 -0700 (PDT)
Date: Thu, 17 Mar 2016 08:35:42 +0200
Message-ID: <CADBJ=uRVC_2ttFXcdgTRamQkrL=EL3hJ7z1xmTGcW_dX01FhZw@mail.gmail.com>
From: Efthymios Iosifides <iosifidise@gmail.com>
To: joachim@secworks.se, hanno@hboeck.de
Content-Type: multipart/alternative; boundary="089e012955ecedc1e5052e38d6ab"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Px9DIuPCO5dm0n-w2Pv7_allRtM>
X-Mailman-Approved-At: Thu, 17 Mar 2016 18:28:15 -0700
Cc: klimn@di.uoa.gr, tls@ietf.org
Subject: [TLS] Include Speck block cipher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Mar 2016 06:54:40 -0000

Hello all.

I have just found on the ietf archives an email discussion about the
inclusion of the SPECK Cipher
in the tls standards.
It's reference is below :
https://www.ietf.org/mail-archive/web/tls/current/msg13824.html

Even though that this cipher originates from the NSA one cannot find a
whitepaper that describes it's full cryptanalysis. In the above discussion
Mr. Strömbergson somehow perfunctorily presents two whitepapers that
describe the SPECK's cryptanalysis. Although we shall keep in mind that
these papers describe a limited round cryptanalysis. Also we shall not
forget that a similar cryptanalysis has taken place for the famous AES.
Therefore i personally do not see any actual arguments apart from the facts
that concerns the algorithm's  provenance for not including it in a future
tls specification. In conclusion even by this day the SPECK cipher has not
been yet fully cryptanalyzed succesfully.

Thank you!


Yours sincerely,
Efthimios Iosifides