Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Василий Долматов <vdolmatov@gmail.com> Mon, 01 February 2016 14:29 UTC

Return-Path: <vdolmatov@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EF531A9245 for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 06:29:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.93
X-Spam-Level:
X-Spam-Status: No, score=-0.93 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, RCVD_IN_SORBS_WEB=0.77, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6NYUMOL5KxH5 for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 06:29:42 -0800 (PST)
Received: from mail-lb0-x229.google.com (mail-lb0-x229.google.com [IPv6:2a00:1450:4010:c04::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E22041A923E for <cfrg@irtf.org>; Mon, 1 Feb 2016 06:29:41 -0800 (PST)
Received: by mail-lb0-x229.google.com with SMTP id x4so76903150lbm.0 for <cfrg@irtf.org>; Mon, 01 Feb 2016 06:29:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:mime-version:content-type:from:in-reply-to:date:cc :message-id:references:to; bh=aJLvCAP4Mb0twOyAbRnfVAIgkP1HD3CgqMC5lOCBo5k=; b=n2ZvzXB1wuZEC6SH4nJ+2Hhyclqbi/krPr+zW1bkQTMQ3gRkuxTO9WVfLH4W7NbUK0 Jj2Z2rjRspAW5QEnbK51aub5NKb0RuKTSaTYAf3oqIgbCcNCGWpKQtAb44ZB0OP2OHiN Or0GLtsDLUtEZjjjslpIf8fiZYZqYv6Ije4bGFUeb4n+xxywqid+LQbil3MN/DXnrAWS Y41nBpynuvLM4AmmwZG5osmP43aY2oB1KqJlXRTGQKBhkeXiLY92d8Dei3C24G5E5GB7 +8ydIMrpVCkV63akg1SaB/EzJlgrhWCDSLpIfeiJII1pNko63iljorJ/wJrOtvNZg3JX KYrg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:mime-version:content-type:from :in-reply-to:date:cc:message-id:references:to; bh=aJLvCAP4Mb0twOyAbRnfVAIgkP1HD3CgqMC5lOCBo5k=; b=OT+06gVBfHOP3RdM5sRWfEkwvrpJ97B+lQS71xbk0R1NzgAemVNRdd5Nd96ssYAsgQ t68XVLS97JCCrvgvRBpzmdZdXdMVmzPFHAw3A8d8YWcv+UZ+93O505dxnrg2aSDOlVM8 JgIvdmYUTaq6GyP6xy7OpW8AqbuXnryRHIUqJaCUs7CSjMiife6geiVb9KHRGp4S0jbR KCljdN4vVxhkEXBL5omn4mB/J0Tr84aqV2FPEdd1Bex2fRhK7UNzpHHZGP+PuDRYt5TS DsD4c64gtV4MdR9w5gZYgf5E1BZakTjJO4D2n6FOeAydrJdrwZIaBgydGABNePL3s8hh AYXg==
X-Gm-Message-State: AG10YOTRXOVXlddfo3zdF83+L745fPumX9ZS6xkPGj7TV48zu2GzUQnpG42Co7D86njhCw==
X-Received: by 10.112.133.37 with SMTP id oz5mr5091072lbb.27.1454336980153; Mon, 01 Feb 2016 06:29:40 -0800 (PST)
Received: from [192.168.85.23] (relay.mininform.ru. [195.161.125.4]) by smtp.gmail.com with ESMTPSA id z193sm4169801lfd.0.2016.02.01.06.29.38 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 01 Feb 2016 06:29:38 -0800 (PST)
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
Content-Type: multipart/signed; boundary="Apple-Mail=_C1073531-4E63-421A-8724-5F0049A9D2AE"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail 2.6b2
From: Василий Долматов <vdolmatov@gmail.com>
In-Reply-To: <1B518FB3-0B4C-4836-BEBB-A19851E1B998@gmail.com>
Date: Mon, 01 Feb 2016 17:29:35 +0300
Message-Id: <D0B76A18-B4DD-4A46-AC70-1358EFDE42CD@gmail.com>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <1B518FB3-0B4C-4836-BEBB-A19851E1B998@gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/3vsKnKIPQgdxC8awwXipbJTh444>
Cc: Simon Josefsson <simon@josefsson.org>, "cfrg@irtf.org" <cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 14:29:43 -0000

> 1 февр. 2016 г., в 16:54, Yoav Nir <ynir.ietf@gmail.com> написал(а):
> 
> 
>> On 1 Feb 2016, at 3:09 PM, Simon Josefsson <simon@josefsson.org> wrote:
>> 
>> I believe that publishing the document below would conflict with ongoing
>> work in the IETF to provide secure block ciphers that we can use on the
>> Internet.  It is not in the best interest of the IETF nor the Internet
>> at large to publish RFCs of national ciphers if there is no immediate
>> desire to use them in Internet protocols.
> 
> Hi.
> 
> There definitely is a desire to use this cipher. True, all potential users come from the same country, but that should not be blocking.
> 
> As a vendor, we often get a request to provide an IPsec and/or TLS implementation with GOST ciphers, and this is the new GOST cipher.
> 
> OTOH there is no RFC describing AES either. We usually point to a NIST document.
Which is the document of the _National_ Institute of Standards. ;)

> Similarly, there are GOST documents describing kuznyechik. They are even referenced by the draft. So I’m not sure what this draft is supposed to accomplish. Is it merely an English translation?
Yes.
There were (and is) a noticeable demand of English texts of GOST standards in order to make their review and analysis easier.

Though it is not an _official_ translation, but it was thoroughly reviewed be several different groups of specialists to ensure its relevance and quality.

> Regardless, this is an algorithm that is going to be used on the Internet and documenting it is a good thing.
Agree.

> I don’t see how this interferes with our goal or providing secure block and streamish ciphers.
Neither do I.


dol@

> 
> Yoav
>