Re: [Cfrg] ISE seeks help with some crypto drafts

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 08 April 2019 12:37 UTC

Return-Path: <prvs=900157cd7b=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 233261202D7; Mon, 8 Apr 2019 05:37:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PEX2LUBHSsGh; Mon, 8 Apr 2019 05:36:58 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 95CB0120086; Mon, 8 Apr 2019 05:36:58 -0700 (PDT)
Received: from LLE2K16-MBX03.mitll.ad.local (LLE2K16-MBX03.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id x38Cau41046875; Mon, 8 Apr 2019 08:36:57 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Eric Rescorla <ekr@rtfm.com>
CC: Nevil Brownlee <rfc-ise@rfc-editor.org>, "<sec-ads@ietf.org>" <sec-ads@ietf.org>, cfrg <cfrg@irtf.org>, "secdir@ietf.org" <secdir@ietf.org>
Thread-Topic: [Cfrg] ISE seeks help with some crypto drafts
Thread-Index: AQHU1dNTVBBNlvC7XkWW3z1y4bZa2qYyogiAgAAE2wA=
Date: Mon, 08 Apr 2019 12:36:55 +0000
Message-ID: <884BADB1-BCC6-44A5-89D0-92EEDCB8FB21@ll.mit.edu>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <CABcZeBNxgUsWpgWkUQPVrnaKYRCZud1LvkvQgt_5KX7ZhQ3sSQ@mail.gmail.com>
In-Reply-To: <CABcZeBNxgUsWpgWkUQPVrnaKYRCZud1LvkvQgt_5KX7ZhQ3sSQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-4D490D3F-4FEF-4935-8E1E-CC325E0FD9FF"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-04-08_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1904080106
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7Ki6nl5nlT-a3OOP5hymHKON3l4>
Subject: Re: [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2019 12:37:01 -0000

P.S. Regardless, the Value/Cost of publishing approaches infinity. ;-)

Regards,
Uri

Sent from my iPhone

> On Apr 8, 2019, at 08:21, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> These drafts seem quite low value to publish:
> 
> The existing OCB document [RFC 7253] is cited by exactly zero RFCs (https://datatracker.ietf.org/doc/rfc7253/referencedby/), so having a specification for ciphers with block size != 128 seems of particularly low value. 
> 
> The existing RC5 document [RFC 2040] has 6 RFC-level citations, but as far as I know, RC5 has practically no usage in IETF protocols. AFAICT, RC6 isn't even specified in an RFC. Thus, test vectors for these algorithms don't seem that interesting.
> 
> -Ekr
> 
> 
> 
> 
> 
>> On Fri, Mar 8, 2019 at 9:20 AM RFC ISE (Adrian Farrel) <rfc-ise@rfc-editor.org> wrote:
>> Hi CFRG and SecDir,
>> 
>> Ted Krovetz has asked for publication of ...
>> 
>> https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
>> ....and...
>> https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
>> 
>> ....in the Independent Stream.
>> 
>> These are both currently in expired state, but available in the archive.
>> 
>> At this stage I am looking to know whether anyone feels that publication
>> would be a bad thing:
>> - at this stage
>> - ever
>> 
>> Please send me your opinions direct (I am not subscribed to this list, but
>> will check the archives).
>> 
>> Please also let me know if you would be willing to be a detailed reviewer
>> of this work.
>> 
>> Thanks,
>> Adrian
>> -- 
>> Adrian Farrel (ISE),
>> rfc-ise@rfc-editor.org
>> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg