Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt

Andre Silaghi <andre.silaghi@googlemail.com> Tue, 05 July 2011 14:21 UTC

Return-Path: <andre.silaghi@googlemail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBBE921F8552 for <tls@ietfa.amsl.com>; Tue, 5 Jul 2011 07:21:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id enD+2hpB0RYK for <tls@ietfa.amsl.com>; Tue, 5 Jul 2011 07:21:10 -0700 (PDT)
Received: from mail-bw0-f44.google.com (mail-bw0-f44.google.com [209.85.214.44]) by ietfa.amsl.com (Postfix) with ESMTP id 0D2DA21F8539 for <tls@ietf.org>; Tue, 5 Jul 2011 07:21:08 -0700 (PDT)
Received: by bwb17 with SMTP id 17so5769665bwb.31 for <tls@ietf.org>; Tue, 05 Jul 2011 07:21:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=googlemail.com; s=gamma; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:x-enigmail-version:content-type :content-transfer-encoding; bh=uF8FF7uJnZl8FNc7KxnV0Z4+TDEvkws4f1yMNKbzTQ0=; b=GlRsydTB+IYgNI13oobSNgE1XPwIXSM7veZ87NI/dAvLUA3r9/zBkMWMdrG4rDJ1UO 4lIaGoVNyD00J3Ci3otKVvVnxgLKubYapLatGzYyx4O98NHikJxST78pooHQ+3ANpjgr EWRfIuu/9crzBJz7qSaQmRTvpi8TKsqukfSsU=
Received: by 10.204.101.10 with SMTP id a10mr7069386bko.183.1309875667663; Tue, 05 Jul 2011 07:21:07 -0700 (PDT)
Received: from [192.168.1.51] (g225006049.adsl.alicedsl.de [92.225.6.49]) by mx.google.com with ESMTPS id k5sm6595112bka.5.2011.07.05.07.21.04 (version=TLSv1/SSLv3 cipher=OTHER); Tue, 05 Jul 2011 07:21:05 -0700 (PDT)
Message-ID: <4E131DBB.3060402@googlemail.com>
Date: Tue, 05 Jul 2011 16:20:43 +0200
From: Andre Silaghi <andre.silaghi@googlemail.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; de; rv:1.9.2.9) Gecko/20100915 Lightning/1.0b2 Thunderbird/3.1.4
MIME-Version: 1.0
To: tls@ietf.org
References: <20110705093341.940B.1C812BE2@jp.sony.com> <4E127E5E.6090409@po.ntts.co.jp>
In-Reply-To: <4E127E5E.6090409@po.ntts.co.jp>
X-Enigmail-Version: 1.1.1
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Subject: Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2011 14:21:12 -0000

 Hi there,

I would suggest to think about another hashing algorithm because there
is at least one theoretical attack on SHA-1.

What about SHA-2 (256 or eve 512)?

Regards,
Andre

Am 05.07.2011 05:00, schrieb Satoru Kanno:
> Hi Masanobu,
>
> I have two comments for your draft.
>
> [For IPR statement]
> I can't find an IPR statement on CLEFIA for TLS when searching for
> that draft on the IPR Disclosure search page:
>
> https://datatracker.ietf.org/ipr/search/?option=document_search&document_search=draft-katagi-tls-clefia
>
>
> In the case of Camellia, we submitted the IPR statement for TLS as a
> following:
>
> https://datatracker.ietf.org/ipr/41/
>
> Since CLEFIA is patented by SONY, I believe you need to submit an IPR
>   disclosure for this document.
>
>
> [For ciphersuites with SHA-1]
> Are you really suggesting that CLEFIA be used with SHA-1?
> NIST is saying not to use SHA-1 very soon. I believe these suites
> should be removed because RFC 6209 and new I-D on Camellia are not
> defined on these suites recently.
> Of course, I checked security considerations for ciphersuites with
> SHA-1 in your draft.
>
> What do you and TLS folks think of these ciphersuites?
>
> Regards,
> Satoru
>
> (2011/07/05 9:33), Masanobu Katagi wrote:
>> Dear all,
>>
>> We have submitted the Internet draft that defines cipher suites to
>> support CLEFIA in TLS.
>> http://tools.ietf.org/id/draft-katagi-tls-clefia-00.txt
>>
>> CLEFIA is a 128-bit block cipher presented at FSE2007 and it is now
>> used in commercial products.
>> The algorithm of CLEFIA was published as RFC6114 in March 2011.
>> CLEFIA is a lightweight block cipher compared with AES, Camellia, and
>> SEED.
>> We believe that CLEFIA will contribute to the Internet of Things as a
>> lightweight cipher algorithm.
>>
>> The security and performance of CLEFIA have been evaluated through
>> the CRYPTREC project
>> which evaluates and monitors the security of Japan e-Government
>> recommended ciphers.
>> It also has been submitted to the ISO/IEC standard (ISO/IEC 29192,
>> Lightweight cryptography) and it's
>> in the Final Draft International Standard.
>>
>> Any comments on this draft would be appreciated.
>>
>> Best regards,
>> Masanobu Katagi
>> Sony Corporation
>>
>> Forwarded by Masanobu Katagi<Masanobu.Katagi@jp.sony.com>
>> ----------------------- Original Message -----------------------
>>   From:    "internet-drafts@ietf.org"<internet-drafts@ietf.org>
>>   To:      "Katagi, Masanobu"<Masanobu.Katagi@jp.sony.com>
>>   Cc:      "Katagi, Masanobu"<Masanobu.Katagi@jp.sony.com>,
>>            "Moriai, Shiho"<Shiho.Moriai@jp.sony.com>
>>   Date:    Mon, 4 Jul 2011 17:51:44 +0900
>>   Subject: New Version Notification for draft-katagi-tls-clefia-00.txt
>> ----
>>
>> A new version of I-D, draft-katagi-tls-clefia-00.txt has been
>> successfully submitted by Masanobu Katagi and posted to the IETF
>> repository.
>>
>> Filename:     draft-katagi-tls-clefia
>> Revision:     00
>> Title:         CLEFIA Cipher Suites for Transport Layer Security (TLS)
>> Creation date:     2011-07-04
>> WG ID:         Individual Submission
>> Number of pages: 16
>>
>> Abstract:
>>     This document specifies a set of cipher suites for the Transport
>>     Security Layer (TLS) protocol to support the CLEFIA encryption
>>     algorithm as a block cipher.  CLEFIA is a lightweight block cipher
>>     and suitable for constrained devices.
>>
>>
>>
>>
>> The IETF Secretariat
>>
>>
>> --------------------- Original Message Ends --------------------
>>
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
>