Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Mon, 01 February 2016 16:53 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FBD81B3294 for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 08:53:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XJSa-_PTZE08 for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 08:53:45 -0800 (PST)
Received: from mail-vk0-x22a.google.com (mail-vk0-x22a.google.com [IPv6:2607:f8b0:400c:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D8B41B3277 for <cfrg@irtf.org>; Mon, 1 Feb 2016 08:53:45 -0800 (PST)
Received: by mail-vk0-x22a.google.com with SMTP id n1so80520903vkb.3 for <cfrg@irtf.org>; Mon, 01 Feb 2016 08:53:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=mS69o3mNt2WO0ybiNsqmarByJ+NJRw3iqLFSX3ikmqk=; b=CDTfK7QYnlSGqzhfeDLoxHz0TrVneQv36fg6bCWH5dly15gLYDoYQ/idtlt4eT4D+b /g8H08TMefSrTtzcfpYCvnjkhQ4JGm5jgR71vYJL3t8mKKvQAgLKdebCUhApWTPHcG5V xVW4cjImpzynojPa8pFDNgDnIdZ4bRqg/9hKxW2oHX+m3/RJcfVWnEA1kyaTpHpvc0uF wzXLpuenQvMSZBA/WoAhL3kfIR4cqPq8YGeWDbJ/EwdUF7531GLgP30KiqIa0RKTXL5x f7x2qkXx1VoKqkWoFESojEH66ccIQrwr6Nm4ydzyYh3Zb/vD6wKZxDSNdNm6991kee88 h7wA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:date:message-id:subject:from:to :content-type; bh=mS69o3mNt2WO0ybiNsqmarByJ+NJRw3iqLFSX3ikmqk=; b=id3yCVW6QblIEEjKRUa1pYrbBgl/Xi5TcGpkmTnOO5WvPh0yvkcixbbZFLVzbHQ0Ge hsanY8/GoMMQmOB8YrzXujKn0DIUHCZyT1pMOeTiJYAvhKq+vliLDd+CBV32rYeAg5xc 3uqScR3tdGcYui4Ksv8x7epGTIaC6ICYGhFoKULjdeCoZcyXLDiTzcYsBl6QfrxgTxLu n8OsRXLXQAeFpiJLDYCdcJW8HWb2bsDtkSCtWtPKNtPFPwyV6qNXXlYd+pFTXMeuynRr X+NPZNWx5K3uthoyNgTNYNeg/BTzj//BU/mkWFaGtHJwzLd23lmTFdlhWtm41KHETYA3 p3tA==
X-Gm-Message-State: AG10YOTDIwW4YKSbBGHna3OlCzNohR8PUKRJpTWIQ5kkrW4s/9fSoJt8ytBhUAf/kJ/2xKSIkY0ZzByN6CTlww==
MIME-Version: 1.0
X-Received: by 10.31.54.194 with SMTP id d185mr14727502vka.130.1454345624478; Mon, 01 Feb 2016 08:53:44 -0800 (PST)
Received: by 10.31.80.133 with HTTP; Mon, 1 Feb 2016 08:53:44 -0800 (PST)
Date: Mon, 01 Feb 2016 19:53:44 +0300
Message-ID: <CAMr0u6k7HVDfTraWJ0B7HbkjfHLQxB4bVLmZQp7RnA5Zf25qNA@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>, "alexey.melnikov@isode.com" <alexey.melnikov@isode.com>, Василий Долматов <vdolmatov@gmail.com>
Content-Type: multipart/alternative; boundary="001a11438b2853eaac052ab83aeb"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/CRZ_PfRUVSPyl3LISdUri_fu1aU>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 16:53:47 -0000

Dear colleagues,

in my opinion,
- no strong arguments against Kuznyechik's security have been proposed;
- this RFC draft has nothing in common with concrete proposals of algorithm
usage in cryptographic protocols, so anyway we don't have potential
security risks that can immediately follow from adoption of this draft;
- a strong need of RFC with Kuznyechik exists due to the fact that in
several years it will become a №1 cipher in Russia and a reference problem
will be important for multi-algorithm cryptographic software development
and usage;
- the RFC draft itself is well-structured and complete.

I think the draft can be adopted in the current form.

Best regards,
Stanislav Smyshlyaev, Ph.D.,
Head of Information Security Department,
CryptoPro LLC



Alexey Melnikov <alexey.melnikov@isode.com> writes:

> Dear CFRG participants,
>
> On February 4th the IESG will be doing the conflict review for a draft
> [1] that describes GOST R 34.12-2015: Block Cipher
> "Kuznyechik". Stephen Farrell is handling this document on behalf of
> IESG. Stephen asked for feedback from CFRG.
>
> Since national algorithms are typically documented as independent
> submission stream RFCs, I think this one does not represent a conflict
> with ongoing IETF work or process. If you disagree, please let Stephen
> and CFRG chairs know.
>
> Should someone want code points for using this algorithm in IETF
> protocols, that would of course go through the normal IETF consensus
> process. See RFC 5742 [2] for details of what this bit of process is
> about.
>
> If you have comments on the draft content then please send those to
> the authors and cc the independent submissions editor, Nevil Brownlee
> (rfc-ise@rfc-editor.org).
>
> Best Regards,
> Alexey, on behalf of CFRG chairs.
>
> [1] https://datatracker.ietf.org/doc/draft-dolmatov-kuznyechik/
> [2] https://tools.ietf.org/html/rfc5742
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>