Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Simon Josefsson <simon@josefsson.org> Mon, 01 February 2016 13:09 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97B411A01AA for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 05:09:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bD5xzj3ScjEl for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 05:09:17 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 361741A01A3 for <cfrg@irtf.org>; Mon, 1 Feb 2016 05:09:17 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id u11D91Ap023386 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 1 Feb 2016 14:09:03 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Alexey Melnikov <alexey.melnikov@isode.com>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:160201:cfrg@irtf.org::94Pe9bo9K19mIOdx:2doW
X-Hashcash: 1:22:160201:alexey.melnikov@isode.com::M2e8ls3yJaDrZdzh:6Zg1
X-Hashcash: 1:22:160201:rfc-ise@rfc-editor.org::s3tjm0uqcxeMpz97:9ELY
Date: Mon, 01 Feb 2016 14:09:00 +0100
In-Reply-To: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> (Alexey Melnikov's message of "Sat, 30 Jan 2016 20:39:41 +0000")
Message-ID: <87io28y3v7.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/AohnzVctit2IkZjY5XKLnAzavcc>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 13:09:18 -0000

I believe that publishing the document below would conflict with ongoing
work in the IETF to provide secure block ciphers that we can use on the
Internet.  It is not in the best interest of the IETF nor the Internet
at large to publish RFCs of national ciphers if there is no immediate
desire to use them in Internet protocols.

/Simon

Alexey Melnikov <alexey.melnikov@isode.com> writes:

> Dear CFRG participants,
>
> On February 4th the IESG will be doing the conflict review for a draft
> [1] that describes GOST R 34.12-2015: Block Cipher
> "Kuznyechik". Stephen Farrell is handling this document on behalf of
> IESG. Stephen asked for feedback from CFRG.
>
> Since national algorithms are typically documented as independent
> submission stream RFCs, I think this one does not represent a conflict
> with ongoing IETF work or process. If you disagree, please let Stephen
> and CFRG chairs know.
>
> Should someone want code points for using this algorithm in IETF
> protocols, that would of course go through the normal IETF consensus
> process. See RFC 5742 [2] for details of what this bit of process is
> about.
>
> If you have comments on the draft content then please send those to
> the authors and cc the independent submissions editor, Nevil Brownlee
> (rfc-ise@rfc-editor.org).
>
> Best Regards,
> Alexey, on behalf of CFRG chairs.
>
> [1] https://datatracker.ietf.org/doc/draft-dolmatov-kuznyechik/
> [2] https://tools.ietf.org/html/rfc5742
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>