Re: [TLS] Include Speck block cipher?

Hanno Böck <hanno@hboeck.de> Mon, 06 October 2014 22:37 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DF061A902E for <tls@ietfa.amsl.com>; Mon, 6 Oct 2014 15:37:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.901
X-Spam-Level:
X-Spam-Status: No, score=-0.901 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q4ZRmzWezQNQ for <tls@ietfa.amsl.com>; Mon, 6 Oct 2014 15:37:56 -0700 (PDT)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C602B1A9044 for <tls@ietf.org>; Mon, 6 Oct 2014 15:37:55 -0700 (PDT)
Received: from localhost ([::ffff:91.64.6.209]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 128bits, ECDHE-RSA-AES128-GCM-SHA256) by zucker.schokokeks.org with ESMTPSA; Tue, 07 Oct 2014 00:37:51 +0200 id 0000000000000086.00000000543319BF.00003513
Date: Tue, 07 Oct 2014 00:37:55 +0200
From: Hanno Böck <hanno@hboeck.de>
To: tls@ietf.org
Message-ID: <20141007003755.2b278d34@hboeck.de>
In-Reply-To: <CAO7N=i1oBJ-QhnpTS7+SmrTpvaZjv-Q9CVnPQmFvTqpTYDG5Ow@mail.gmail.com>
References: <CAO7N=i1oBJ-QhnpTS7+SmrTpvaZjv-Q9CVnPQmFvTqpTYDG5Ow@mail.gmail.com>
X-Mailer: Claws Mail 3.10.1 (GTK+ 2.24.24; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-13587-1412635071-0001-2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/Q8GrPEM_hfMhZqi7seWafAdniwM
Subject: Re: [TLS] Include Speck block cipher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Oct 2014 22:37:58 -0000

Am Sun, 5 Oct 2014 16:18:50 -0700
schrieb Ryan Carboni <ryacko@gmail.com>:

> https://en.wikipedia.org/wiki/Speck_%28cipher%29

Quote:
"Speck is a family of lightweight block ciphers publicly released by the
NSA in June 2013."

Brilliant idea! We also should make the use of Dual EC DRBG mandatory
for key generation.

-- 
Hanno Böck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42