Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt

Satoru Kanno <kanno.satoru@po.ntts.co.jp> Tue, 05 July 2011 03:01 UTC

Return-Path: <kanno.satoru@po.ntts.co.jp>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 935F521F86D1 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2011 20:01:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.09
X-Spam-Level:
X-Spam-Status: No, score=-0.09 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_JP=1.244, HOST_EQ_JP=1.265]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sNJP+YdqcBH5 for <tls@ietfa.amsl.com>; Mon, 4 Jul 2011 20:01:40 -0700 (PDT)
Received: from mail12.ics.ntts.co.jp (mail12.ics.ntts.co.jp [210.232.35.65]) by ietfa.amsl.com (Postfix) with ESMTP id 913EF21F86C7 for <tls@ietf.org>; Mon, 4 Jul 2011 20:01:40 -0700 (PDT)
Received: from sadoku33.silk.ntts.co.jp (sadoku33 [10.7.18.33]) by mail12.ics.ntts.co.jp (8.14.4/8.13.4/NTTSOFT) with ESMTP id p6531VUM014495; Tue, 5 Jul 2011 12:01:31 +0900 (JST)
Received: (from root@localhost) by sadoku33.silk.ntts.co.jp (8.13.8/NTTSOFT) id p6531ViM027566; Tue, 5 Jul 2011 12:01:31 +0900 (JST)
Received: from ccmds32.silk.ntts.co.jp [10.107.0.32] by sadoku33.silk.ntts.co.jp with SMTP id NAA27565; Tue, 5 Jul 2011 12:01:31 +0900
Received: from mail137.silk.ntts.co.jp (ccmds32.silk.ntts.co.jp [127.0.0.1]) by ccmds32.silk.ntts.co.jp (8.14.3/8.14.3) with ESMTP id p6531U0l009736; Tue, 5 Jul 2011 12:01:30 +0900
Received: from mail137.silk.ntts.co.jp (localhost [127.0.0.1]) by mail137.silk.ntts.co.jp (8.14.4/NTTSOFT) with ESMTP id p6531Uhf018188; Tue, 5 Jul 2011 12:01:30 +0900 (JST)
Received: from ccmds32 (ccmds32.silk.ntts.co.jp [10.107.0.32]) by mail137.silk.ntts.co.jp (8.14.4/NTTSOFT) with SMTP id p6531UaQ018185; Tue, 5 Jul 2011 12:01:30 +0900 (JST)
Message-ID: <4E127E5E.6090409@po.ntts.co.jp>
Date: Tue, 05 Jul 2011 12:00:46 +0900
From: Satoru Kanno <kanno.satoru@po.ntts.co.jp>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; ja; rv:1.9.2.18) Gecko/20110616 Thunderbird/3.1.11
MIME-Version: 1.0
To: Masanobu Katagi <Masanobu.Katagi@jp.sony.com>
References: <20110705093341.940B.1C812BE2@jp.sony.com>
In-Reply-To: <20110705093341.940B.1C812BE2@jp.sony.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Client
X-CC-Mail-RelayStamp: CC-Mail-V4.3-Server
Content-Transfer-Encoding: quoted-printable
X-MIME-Autoconverted: from 8bit to quoted-printable by ccmds32.silk.ntts.co.jp id p6531U0l009736
Cc: shiho.moriai@jp.sony.com, tls@ietf.org
Subject: Re: [TLS] Fw: New Version Notification for draft-katagi-tls-clefia-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 05 Jul 2011 03:01:41 -0000

Hi Masanobu,

I have two comments for your draft.

[For IPR statement]
I can't find an IPR statement on CLEFIA for TLS when searching for that 
draft on the IPR Disclosure search page:

https://datatracker.ietf.org/ipr/search/?option=document_search&document_search=draft-katagi-tls-clefia

In the case of Camellia, we submitted the IPR statement for TLS as a 
following:

https://datatracker.ietf.org/ipr/41/

Since CLEFIA is patented by SONY, I believe you need to submit an IPR  
disclosure for this document.


[For ciphersuites with SHA-1]
Are you really suggesting that CLEFIA be used with SHA-1?
NIST is saying not to use SHA-1 very soon. I believe these suites should 
be removed because RFC 6209 and new I-D on Camellia are not defined on 
these suites recently.
Of course, I checked security considerations for ciphersuites with SHA-1 
in your draft.

What do you and TLS folks think of these ciphersuites?

Regards,
Satoru

(2011/07/05 9:33), Masanobu Katagi wrote:
> Dear all,
>
> We have submitted the Internet draft that defines cipher suites to support CLEFIA in TLS.
> http://tools.ietf.org/id/draft-katagi-tls-clefia-00.txt
>
> CLEFIA is a 128-bit block cipher presented at FSE2007 and it is now used in commercial products.
> The algorithm of CLEFIA was published as RFC6114 in March 2011.
> CLEFIA is a lightweight block cipher compared with AES, Camellia, and SEED.
> We believe that CLEFIA will contribute to the Internet of Things as a lightweight cipher algorithm.
>
> The security and performance of CLEFIA have been evaluated through the CRYPTREC project
> which evaluates and monitors the security of Japan e-Government recommended ciphers.
> It also has been submitted to the ISO/IEC standard (ISO/IEC 29192, Lightweight cryptography) and it's
> in the Final Draft International Standard.
>
> Any comments on this draft would be appreciated.
>
> Best regards,
> Masanobu Katagi
> Sony Corporation
>
> Forwarded by Masanobu Katagi<Masanobu.Katagi@jp.sony.com>
> ----------------------- Original Message -----------------------
>   From:    "internet-drafts@ietf.org"<internet-drafts@ietf.org>
>   To:      "Katagi, Masanobu"<Masanobu.Katagi@jp.sony.com>
>   Cc:      "Katagi, Masanobu"<Masanobu.Katagi@jp.sony.com>,
>            "Moriai, Shiho"<Shiho.Moriai@jp.sony.com>
>   Date:    Mon, 4 Jul 2011 17:51:44 +0900
>   Subject: New Version Notification for draft-katagi-tls-clefia-00.txt
> ----
>
> A new version of I-D, draft-katagi-tls-clefia-00.txt has been successfully submitted by Masanobu Katagi and posted to the IETF repository.
>
> Filename:	 draft-katagi-tls-clefia
> Revision:	 00
> Title:		 CLEFIA Cipher Suites for Transport Layer Security (TLS)
> Creation date:	 2011-07-04
> WG ID:		 Individual Submission
> Number of pages: 16
>
> Abstract:
>     This document specifies a set of cipher suites for the Transport
>     Security Layer (TLS) protocol to support the CLEFIA encryption
>     algorithm as a block cipher.  CLEFIA is a lightweight block cipher
>     and suitable for constrained devices.
>
>
>
>
> The IETF Secretariat
>
>
> --------------------- Original Message Ends --------------------
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>


-- 
Satoru Kanno

Security Business Unit
Mobile and Security Solution Business Group
NTT Software Corporation

e-mail: kanno.satoru@po.ntts.co.jp