Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 05 July 2011 12:25 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 832F621F872F for <tls@ietfa.amsl.com>; Tue, 5 Jul 2011 05:25:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QSrZ1ZbozYaU for <tls@ietfa.amsl.com>; Tue, 5 Jul 2011 05:25:53 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id 6C36C21F872A for <tls@ietf.org>; Tue, 5 Jul 2011 05:25:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1309868754; x=1341404754; h=from:to:subject:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20nmav@gnutls.org,=20tls@ietf.org|Subject:=20Re:=20[ TLS]=20Fw:=20New=20Version=20Notification=20for=20draft-k atagi-tls-clefia-00.txt|In-Reply-To:=20<CAJU7za+P6Dzh=3D- wgQyG2CbU9USkTZeSgbf=3DewH7tkJv2ZPD4fg@mail.gmail.com> |Message-Id:=20<E1Qe4hK-0008GE-2j@login01.fos.auckland.ac .nz>|Date:=20Wed,=2006=20Jul=202011=2000:25:50=20+1200; bh=6/hDX9F7lnLcvmvHO+9Gy2IXw3cLkJZfZY2E93XjKt8=; b=H3Chk/nc1kdig7TTtKVrWtiVpkVGN+G0dn5MlznH0CWyFw2i1ZoO9T6q adzEg6hhYw35xbkks3vIzIx33fq0ZUszvdPCIYs+GRRoLjzmJ4nhJqItn UCfBhLd3zw+5NCb1/kyIQT5C7eSWZehXYUnLn2Gh0LNhrkTlX1kWMilMK w=;
X-IronPort-AV: E=Sophos;i="4.65,478,1304251200"; d="scan'208";a="70342060"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 06 Jul 2011 00:25:50 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1Qe4hK-0002AC-GW; Wed, 06 Jul 2011 00:25:50 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1Qe4hK-0008GE-2j; Wed, 06 Jul 2011 00:25:50 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: nmav@gnutls.org, tls@ietf.org
In-Reply-To: <CAJU7za+P6Dzh=-wgQyG2CbU9USkTZeSgbf=ewH7tkJv2ZPD4fg@mail.gmail.com>
Message-Id: <E1Qe4hK-0008GE-2j@login01.fos.auckland.ac.nz>
Date: Wed, 06 Jul 2011 00:25:50 +1200
Subject: Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2011 12:25:56 -0000

Nikos Mavrogiannopoulos <nmav@gnutls.org> writes:

>What is the use-case of this cipher in TLS? In particular what is the point
>of having a lightweight cipher combined with non-lightweight primitives such
>as RSA and Diffie Hellman key exchange, and SHA MACs?

The use case is "It's a Sony!".

Peter.