[Cfrg] would it be a good idea for CFRG to try review algorithm documents?

Stephen Farrell <stephen.farrell@cs.tcd.ie> Thu, 10 December 2015 01:38 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F3F41A88CE for <cfrg@ietfa.amsl.com>; Wed, 9 Dec 2015 17:38:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PklbEMFzG4s8 for <cfrg@ietfa.amsl.com>; Wed, 9 Dec 2015 17:38:50 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1D221A88B8 for <Cfrg@irtf.org>; Wed, 9 Dec 2015 17:38:48 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id C4373BE5C; Thu, 10 Dec 2015 01:38:46 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ceUaRHV8iFXG; Thu, 10 Dec 2015 01:38:45 +0000 (GMT)
Received: from [10.0.10.19] (unknown [212.76.224.242]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 4F211BE5B; Thu, 10 Dec 2015 01:38:44 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1449711525; bh=JJEPiRcnQ02yJrLcmMaj/AvbMtgDeJDnhnvaagSVZa4=; h=Subject:References:To:Cc:From:Date:In-Reply-To:From; b=NyHlikW4Dhwq1CRNPH3RIZZ2HBYVMdWDCo1bfeayufw60xT9Zm3K4lZ5CUnvk9n5p whwLxxSJcyEVgzBl5lN+hPVdAQ5qT25ZpzNzW9ki0rSJLEpuFs2zEGT4O40/hZQ68G ehCCQ+tp48IJWowhWuKL1waSltpALcPiL7+v8YpY=
References: <5668D26F.2020200@cs.tcd.ie>
To: "cfrg@irtf.org" <Cfrg@irtf.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
X-Enigmail-Draft-Status: N1110
X-Forwarded-Message-Id: <5668D26F.2020200@cs.tcd.ie>
Message-ID: <5668D7A3.1070103@cs.tcd.ie>
Date: Thu, 10 Dec 2015 01:38:43 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <5668D26F.2020200@cs.tcd.ie>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/7NwL6ASdF-YZK6thqBT6V42MoGU>
Cc: Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2015 01:38:53 -0000

Hiya,

The IESG has another of those conflict reviews on Dec 17. In this
case I doubt there's a process conflict (see below for details)
as this is documenting some more details of the GOST suite which,
as a national algorithm suite, kind of just is what it is.

But as a non-cryptographer, I'd be happier if in future things
like this (or non-national "vanity" algorithm descriptions) had
gotten some review from CFRG, however I'm not sure if folks here
would be generally willing to do that kind of review.

The reason I'd like review is so that we have a better idea of any
issues or caveats or cautions when/if the proponents of such
algorithms come calling at the IETF's door for code points to
use their algorithm in TLS/IPsec or whatever. (Which they usually
do do.)

If this was done informally and we got prompt and good reviews I
think that'd be a fine thing, but if we try formalise it, then we
might end up with some tricky process issues. And I'm not sure if
folks here would be willing to do such reviews or able to get them
done when needed (there aren't too many drafts like this but they
do come along now and then in a reasonably constant dribble).

Thoughts welcome,
Cheers,
S.

PS: I've cc'd Nevil who is the independent submissions editor. I
do know there's some review done by folks before he sends such
documents to the IESG for 5742 review, but I'm not sure if the
kind of thing I'm asking about here is part of that. I do know
there are more people on this list than on Nevil's review team
though:-)

-------- Forwarded Message --------
Subject: [saag] another conflict review of some GOST stuff
Date: Thu, 10 Dec 2015 01:16:31 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
To: saag@ietf.org <saag@ietf.org>


Hiya,

On Dec17, the IESG will also be doing the conflict review for a
draft [1] that documents some more about using GOST algorithms.

Since we've typically handled national algorithms in this manner
(basic alg details are documented as independent submission
stream RFCs) I think this one does not represent a conflict with
ongoing IETF work or process. But if I'm wrong, please do let me
know.

Should someone want code points for using these algorithms in IETF
protocols, that'd of course go through the normal consensus process.
See RFC 5742 [2] for details of what this bit of process is about.

If you have comments on the draft content then please send those
to the authors and cc the independent submissions editor, Nevil
Brownlee (rfc-ise@rfc-editor.org).

Cheers,
S.

[1] https://datatracker.ietf.org/doc/draft-smyshlyaev-gost-usage/
[2] https://tools.ietf.org/html/rfc5742

_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag