Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 02 February 2016 09:59 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1044D1ACDC9 for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 01:59:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ea1x1NroNX8W for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 01:59:31 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1D471ACDC5 for <cfrg@irtf.org>; Tue, 2 Feb 2016 01:59:31 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id A369EBE54; Tue, 2 Feb 2016 09:59:29 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9jEOv2cRJk27; Tue, 2 Feb 2016 09:59:28 +0000 (GMT)
Received: from [10.87.48.75] (unknown [86.42.27.19]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id BEC59BE64; Tue, 2 Feb 2016 09:59:26 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1454407167; bh=92Wslh4MHNCjHweC7g7F7TulZLmt1872VdkP1O7znPs=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=Ppbarx/sTsyNiGxg3PxQW8S0wvpR6sCp/rks1UBm0qhtVnazRulrN/3EChRjN2mQY xC+UE+tD1W6mADmUDmJg7GLjsJbqCJX64dPYDwKSulJ6igh2L8WYMN3A/pLHVQFa6j ipPjf3xfeypht6UlT+En1ixFonXG3f9nHFXbV1+I=
To: Dmitry Belyavsky <beldmit@gmail.com>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com> <877fioxzdm.fsf@latte.josefsson.org> <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc> <87k2mowg47.fsf@latte.josefsson.org> <56AF88E8.9020407@cs.tcd.ie> <CADqLbz+e2R65GzzRWGnHx2xVDxA3U9jQ26PpH7Yrtv9SEJoLag@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
X-Enigmail-Draft-Status: N1110
Message-ID: <56B07DFE.5060207@cs.tcd.ie>
Date: Tue, 02 Feb 2016 09:59:26 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <CADqLbz+e2R65GzzRWGnHx2xVDxA3U9jQ26PpH7Yrtv9SEJoLag@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/1eTFG7KnkhPXQnp8DFfPtJU7_FI>
Cc: Simon Josefsson <simon@josefsson.org>, cfrg@irtf.org, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 09:59:34 -0000

Hiya,

On 02/02/16 09:40, Dmitry Belyavsky wrote:
> Dear Stephen,
> 
> On Mon, Feb 1, 2016 at 7:33 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
> 
>>
>> Hi Simon,
>>
>> On the higher level, I agree with those who think this is
>> not a 5742 conflict, but I'll point the rest of the IESG
>> at this thread so they can read about it themselves.
>>
>> On 01/02/16 16:27, Simon Josefsson wrote:
>>>
>>> Yes.  I think Camellia is a good example here.  I recall seeing
>>> implementations that preferred Camellia over AES when both were
>>> available, which I suspect was due to misunderstanding or mistake.  The
>>> document can inform the reader about some aspects, but sometimes having
>>> too much rope available causes bad things to happen.
>>
>> I agree that that happened and was undesirable, but I think
>> that the mistake then was in the TLS code point allocation.
>> We (the IETF) should've made sure that the registry or the
>> specification that created the code points clarified things
>> for implementers. With TLS1.3, I think the TLS WG have
>> decided to structure the IANA registries so this'll end up
>> better. I forget if that'd also mean re-structuring the
>> registries for earlier TLS versions or not, but in any case
>> the issue is one for the TLS WG (or IPSECME or whoever) and
>> not something that the ISE ought handle in the basic spec
>> describing the algorithm details.
>>
> 
> I am not sure that it's a good idea to avoid code point allocation.

I did not make any argument to avoid codepoint allocations for
national or vanity algorithms. (To be honest, I would personally
prefer that, but it's not achievable, so I don't argue for it.)

I reported that the TLS WG have agreed to clarify which code points
correspond to algorithms that the IETF prefer/recommend and which
do not. National and vanity algorithms will be part (but not all) of the
latter set, except where a national algorithm (like AES) is broadly
accepted as being desirable. Perhaps some day a GOST algorithm will be
in the former set, but for now I don't think any are.

> As nation-wide regulation requires using nation-specific algorithms,

Yes. Those are IMO a bad idea, but a sad reality that we do need
to handle. (To provide just one reason why they are a bad idea,
many more devices and people now are mobile and do cross national
borders, assuming such details of their Internet connectivity can
be "national" seems to me to not recognise reality.)

> there will appear specifications for using these algorithms with TLS etc.
> 
> The best solution I can imagine for the real world is allocating code
> points
> for nation-wide algorithms together with providing comments for the
> implementers,
> that the corresponding algorithm/ciphersuite/etc is nation-specific and not
> mandatory.

Yes, that is part of what I think the TLS WG have agreed. The tricky
part IMO is to get the pejorative terms correct:-) Note though that
some algorithms might be outside the preferred set because they are
considered a backup or hedge against analysis, e.g. perhaps TLS
codepoints for curve448 will be handled that way. So not everything
outside the preferred set will be national/vanity/undesirable.

Anyway if you are interested in that, the TLS WG mailing list is the
right venue for discussion of TLS registration schemes and codepoints.
If you want to discuss the topic of national algorithms in the IETF
independent of a particular protocol, then the saag list is the right
venue.

Cheers,
S.


> 
>