Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt

Masanobu Katagi <Masanobu.Katagi@jp.sony.com> Wed, 06 July 2011 09:46 UTC

Return-Path: <Masanobu.Katagi@jp.sony.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44A6421F860A for <tls@ietfa.amsl.com>; Wed, 6 Jul 2011 02:46:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.394
X-Spam-Level:
X-Spam-Status: No, score=-0.394 tagged_above=-999 required=5 tests=[AWL=0.101, BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ctQ0t6BNy001 for <tls@ietfa.amsl.com>; Wed, 6 Jul 2011 02:46:50 -0700 (PDT)
Received: from ms5.sony.co.jp (ms5.sony.co.jp [IPv6:2001:cf8:0:56::201]) by ietfa.amsl.com (Postfix) with ESMTP id 6343C21F860E for <tls@ietf.org>; Wed, 6 Jul 2011 02:46:48 -0700 (PDT)
Received: from mta8.sony.co.jp (mta8.sony.co.jp [IPv6:2001:cf8:0:191::15]) by ms5.sony.co.jp (R8/Sony) with ESMTP id p669kjYc003299 for <tls@ietf.org>; Wed, 6 Jul 2011 18:46:45 +0900 (JST)
Received: from mta8.sony.co.jp (localhost [127.0.0.1]) by mta8.sony.co.jp (R8/Sony) with ESMTP id p669kjqm021983 for <tls@ietf.org>; Wed, 6 Jul 2011 18:46:45 +0900 (JST)
Received: from jptkyxbh102.jp.sony.com ([43.15.31.4]) by mta8.sony.co.jp (R8/Sony) with ESMTP id p669kjb6021894 for <tls@ietf.org>; Wed, 6 Jul 2011 18:46:45 +0900 (JST)
Received: from jptkyxim102.jp.sony.com ([43.15.31.6]) by jptkyxbh102.jp.sony.com with Microsoft SMTPSVC(6.0.3790.4675); Wed, 6 Jul 2011 18:46:32 +0900
Received: from [43.11.214.84] ([43.11.214.84]) by jptkyxim102.jp.sony.com with Microsoft SMTPSVC(6.0.3790.4675); Wed, 6 Jul 2011 18:46:32 +0900
Date: Wed, 06 Jul 2011 18:48:01 +0900
From: Masanobu Katagi <Masanobu.Katagi@jp.sony.com>
To: Nikos Mavrogiannopoulos <nmav@gnutls.org>
In-Reply-To: <CAJU7za+P6Dzh=-wgQyG2CbU9USkTZeSgbf=ewH7tkJv2ZPD4fg@mail.gmail.com>
References: <20110705093341.940B.1C812BE2@jp.sony.com> <CAJU7za+P6Dzh=-wgQyG2CbU9USkTZeSgbf=ewH7tkJv2ZPD4fg@mail.gmail.com>
Message-Id: <20110706184758.A3B8.1C812BE2@jp.sony.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
X-Mailer: Becky! ver. 2.51.07 [ja] (Unregistered)
X-OriginalArrivalTime: 06 Jul 2011 09:46:32.0124 (UTC) FILETIME=[962E37C0:01CC3BC1]
Cc: shiho.moriai@jp.sony.com, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Jul 2011 09:46:51 -0000

Hi Nikos,

Our point is that lightweight ciphers contribute to efficient implementations 
and lower energy consumption in total
because, even if combined with non-lightweight primitives such as RSA and DH,
they are effective for encryption and MAC in TLS communication.

Best regards,
Masanobu Katagi

On Tue, 5 Jul 2011 16:46:23 +0900
Nikos Mavrogiannopoulos <nmav@gnutls.org> wrote:
> On Tue, Jul 5, 2011 at 3:33 AM, Masanobu Katagi
> <Masanobu.Katagi@jp.sony.com> wrote:
> > Dear all,
> > We have submitted the Internet draft that defines cipher suites to support CLEFIA in TLS.
> > http://tools.ietf.org/id/draft-katagi-tls-clefia-00.txt
> > CLEFIA is a 128-bit block cipher presented at FSE2007 and it is now used in commercial products.
> > The algorithm of CLEFIA was published as RFC6114 in March 2011.
> > CLEFIA is a lightweight block cipher compared with AES, Camellia, and SEED.
> > We believe that CLEFIA will contribute to the Internet of Things as a lightweight cipher algorithm.
> 
> Hello,
>  What is the use-case of this cipher in TLS? In particular what is the
> point of having a lightweight
> cipher combined with non-lightweight primitives such as RSA and Diffie
> Hellman key exchange,
> and SHA MACs?
> 
> regards,
> Nikos
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls