Re: [TLS] Include Speck block cipher?

"Salz, Rich" <rsalz@akamai.com> Mon, 06 October 2014 01:38 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9DFC1A0282 for <tls@ietfa.amsl.com>; Sun, 5 Oct 2014 18:38:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.686
X-Spam-Level:
X-Spam-Status: No, score=-2.686 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.786] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s9WjgdS-ll_c for <tls@ietfa.amsl.com>; Sun, 5 Oct 2014 18:38:14 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id B287F1A0275 for <tls@ietf.org>; Sun, 5 Oct 2014 18:38:14 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id DB93E1658CF; Mon, 6 Oct 2014 01:38:13 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id D076F165896; Mon, 6 Oct 2014 01:38:13 +0000 (GMT)
Received: from ustx2ex-cashub.dfw01.corp.akamai.com (ustx2ex-cashub2.dfw01.corp.akamai.com [172.27.25.76]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id CD75E98055; Mon, 6 Oct 2014 01:38:13 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.2.28]) by ustx2ex-cashub2.dfw01.corp.akamai.com ([172.27.25.76]) with mapi; Sun, 5 Oct 2014 20:38:13 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Ryan Carboni <ryacko@gmail.com>, "tls@ietf.org" <tls@ietf.org>
Date: Sun, 05 Oct 2014 20:38:12 -0500
Thread-Topic: [TLS] Include Speck block cipher?
Thread-Index: Ac/g8tg7UOq+zthZSj2JqIcmkOKodQAEyP+w
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D2F8F8547@USMBX1.msg.corp.akamai.com>
References: <CAO7N=i1oBJ-QhnpTS7+SmrTpvaZjv-Q9CVnPQmFvTqpTYDG5Ow@mail.gmail.com>
In-Reply-To: <CAO7N=i1oBJ-QhnpTS7+SmrTpvaZjv-Q9CVnPQmFvTqpTYDG5Ow@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/mdZSQpNLYolU0ptEN1cLh1OfazE
Subject: Re: [TLS] Include Speck block cipher?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Oct 2014 01:38:17 -0000

You’d have to make an AEAD construct out of it. TLS 1.3 is only doing AEAD-style ciphers.

--  
Principal Security Engineer, Akamai Technologies
IM: rsalz@jabber.me Twitter: RichSalz