Re: [TLS] Include Speck block cipher?

Joachim Strömbergson <joachim@secworks.se> Tue, 07 October 2014 05:26 UTC

Return-Path: <joachim@secworks.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B8D01A9124 for <tls@ietfa.amsl.com>; Mon, 6 Oct 2014 22:26:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.25
X-Spam-Level:
X-Spam-Status: No, score=-1.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k_ldwMCBKP-B for <tls@ietfa.amsl.com>; Mon, 6 Oct 2014 22:26:15 -0700 (PDT)
Received: from mail.frobbit.se (mail.frobbit.se [85.30.129.185]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19E371A9123 for <tls@ietf.org>; Mon, 6 Oct 2014 22:26:14 -0700 (PDT)
Received: from tunnis-2.local (2.67.110.94.mobile.tre.se [2.67.110.94]) by mail.frobbit.se (Postfix) with ESMTPSA id C560522943; Tue, 7 Oct 2014 07:26:11 +0200 (CEST)
Message-ID: <54337967.5070702@secworks.se>
Date: Tue, 07 Oct 2014 07:25:59 +0200
From: Joachim Strömbergson <joachim@secworks.se>
User-Agent: Postbox 3.0.11 (Macintosh/20140602)
MIME-Version: 1.0
To: Hanno Böck <hanno@hboeck.de>
References: <CAO7N=i1oBJ-QhnpTS7+SmrTpvaZjv-Q9CVnPQmFvTqpTYDG5Ow@mail.gmail.com> <20141007003755.2b278d34@hboeck.de>
In-Reply-To: <20141007003755.2b278d34@hboeck.de>
X-Enigmail-Version: 1.2.3
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/YJeMy4U4Mx7Ep4jfv16tURmbrtE
Cc: tls@ietf.org
Subject: Re: [TLS] Include Speck block cipher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: joachim@secworks.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Oct 2014 05:26:16 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

Hanno Böck wrote:
> Am Sun, 5 Oct 2014 16:18:50 -0700 schrieb Ryan Carboni
> <ryacko@gmail.com>:
> 
>> https://en.wikipedia.org/wiki/Speck_%28cipher%29
> 
> Quote: "Speck is a family of lightweight block ciphers publicly
> released by the NSA in June 2013."

Even more importanyly - SPECK and SIMON (another new lightweight cipher
designed by NSA) has been found to be weak against differential
crypyanalysis:

http://eprint.iacr.org/2013/568.pdf

https://eprint.iacr.org/2013/543.pdf

Considering that NSA was able to design DES in the 1970ies to be
resistant to differential attacks, one almost have to wonder if a new
generation of NSA employess have forgotten what the previous generation
clearly knew about.

So, no: SPECK and SIMON should not be included in TLS. Not because of
the provenance, but because they are known to be weak/broken today.

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
 Joachim Strömbergson          Secworks AB          joachim@secworks.se
========================================================================
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=HfwL
-----END PGP SIGNATURE-----