Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

"Valery Smyslov" <svanru@gmail.com> Mon, 01 February 2016 15:37 UTC

Return-Path: <svanru@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C8EB1ACEBF for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 07:37:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.909
X-Spam-Level: *
X-Spam-Status: No, score=1.909 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_SORBS_WEB=0.77, SPF_PASS=-0.001, STOX_REPLY_TYPE=0.439] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xwVnB9fiirAr for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 07:37:07 -0800 (PST)
Received: from mail-lb0-x22a.google.com (mail-lb0-x22a.google.com [IPv6:2a00:1450:4010:c04::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 509761ACEB0 for <cfrg@irtf.org>; Mon, 1 Feb 2016 07:37:07 -0800 (PST)
Received: by mail-lb0-x22a.google.com with SMTP id bc4so77184562lbc.2 for <cfrg@irtf.org>; Mon, 01 Feb 2016 07:37:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:from:to:cc:references:subject:date:mime-version :content-type:content-transfer-encoding; bh=xnoSRVgdsINSFC/lSN48l+2xEXHp2/TuScEZ37FuTeM=; b=mEzAnDJLeX6ZRphu2Xh0hKe/2qGHumwkLOzH9iqVEWPQVWphOk/MGslstS1DIzcf3f mtxXMgsThCE1nNSxkO9vfSkISeahTqaSOBtneZywzEEMw5/MbCWO7u+OwExIcqjnsFQM Pyk0CblC3jwpCYn9Ol+dAGRuZcY1kfzKykNeH4wkn1pWH66TbWsO+mpg/HlgONp3C0sE 9bhmbCbv+g2JXorEgo3HdEUU29VpJRp0wDSBX991KC3K3nHkYfs+mm++d+4wdnM8drnX 3AnWGb0KJEOVoRPP1Cd3xvpMosTJSjDXdbWQere8o6cQ96M3pxx037/iKIyTX1K1vv9B JRKg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:from:to:cc:references:subject:date :mime-version:content-type:content-transfer-encoding; bh=xnoSRVgdsINSFC/lSN48l+2xEXHp2/TuScEZ37FuTeM=; b=UULfU0T2hNIVkKU7STaNukc/WQvdG7KGNVElXyuU3HGyeyek+rQxnjjPtoy+u5sXJF YlUc+tHmWilzb2uf6T+1IJk9/TboC16iYNVz+UDejAihQZVvIMVvnB36D/ExdADccxIp ltSD/98T6aZ55ic+LoK1G4/NE/Op7hCd6rbrDiune2lXoSr0PmgCNi6FICZYJZjPKX+I Fgm87bRR4Y4jximFPWgGiRwQZ3S49uURGC0/Oyh+A5KpoQ9wvFBv1JR2qjz8oFBlZzZs zZ+PKNrtJXWcAP+sEcxz8UflYqYxUXnUbwm9/vJJggfIY4IjIeAyPtAvNbaN3G2ii+W6 9zag==
X-Gm-Message-State: AG10YOT2N7CzV5h4ckF+ssIvhIAkU0njp4Cg2NHRBLt8f2bcSO7vzlsxmCzXtITLLZ+nGw==
X-Received: by 10.112.73.41 with SMTP id i9mr8755335lbv.128.1454341025481; Mon, 01 Feb 2016 07:37:05 -0800 (PST)
Received: from buildpc ([82.138.51.4]) by smtp.gmail.com with ESMTPSA id d10sm4207613lfd.11.2016.02.01.07.37.04 (version=TLSv1/SSLv3 cipher=OTHER); Mon, 01 Feb 2016 07:37:04 -0800 (PST)
Message-ID: <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc>
From: Valery Smyslov <svanru@gmail.com>
To: Simon Josefsson <simon@josefsson.org>, "Salz, Rich" <rsalz@akamai.com>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com> <877fioxzdm.fsf@latte.josefsson.org>
Date: Mon, 01 Feb 2016 18:37:00 +0300
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="iso-8859-1"; reply-type="original"
Content-Transfer-Encoding: 7bit
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2900.5931
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.6157
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/6WZ4rJWct4SEaB-t60nNkFLGeUs>
Cc: cfrg@irtf.org, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 15:37:08 -0000

Hi Simon,

>>> I believe that publishing the document below would conflict with ongoing
>>> work in the IETF to provide secure block ciphers that we can use on the
>>> Internet.  It is not in the best interest of the IETF nor the Internet at large to
>>> publish RFCs of national ciphers if there is no immediate desire to use them
>>> in Internet protocols.
>>
>> As someone who's written more "let's document this so we can use it in
>> the IETF" RFC's than anyone else, let me ask you a question.  Is it
>> better to have it already written, available to use if needed, or
>> better to scramble and get something written just as the need arises?
>
> I believe you have to make a risk assessment.
> 
> In this case, I believe the risk that people implements and use this
> without understanding the consequences is far far greater than the minor
> advantage that there is an RFC available for citation in case a need
> arise.

I don't think we'll see a "GOST rush" among implementers if this RFC is published.
But as Yoav has pointed out there are groups of people who do want
to use this cipher.

> Remember that the text IS already written.  It is ready as a draft if we
> ever decide that GOST is the cipher we want to run on the Internet.

Some people do want to use it today.

> Also consider that AES isn't an RFC: the disadvantage of that does not
> seem to be stopping us from using it.

Situation with AES is different - it is documented in English.
Camellia is a better example - and it was published (RFC 3713).
Do you think that many people have implemented it since then
without understanding the consequences?

> To me, publishing this is distracting and steals momentum from other
> work the IETF is doing.

I don't think so.

> /Simon

Regards,
Valery Smyslov.