Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Dmitry Belyavsky <beldmit@gmail.com> Tue, 02 February 2016 09:40 UTC

Return-Path: <beldmit@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8404A1ACD72 for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 01:40:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ii_0rK2qLdG for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 01:40:43 -0800 (PST)
Received: from mail-lb0-x232.google.com (mail-lb0-x232.google.com [IPv6:2a00:1450:4010:c04::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A36B1ACD6D for <cfrg@irtf.org>; Tue, 2 Feb 2016 01:40:43 -0800 (PST)
Received: by mail-lb0-x232.google.com with SMTP id x4so91962623lbm.0 for <cfrg@irtf.org>; Tue, 02 Feb 2016 01:40:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=eNlPjFvuHhkgMcX7CoqYxZvOcqfWeiHq9t6CPrnRThM=; b=KHTMPZbajoZXMg0Qd8rFpFiDa0Du6upfsTYn9kCEbVhjGYyRM+TO/qsC/aoYb3aBX4 xxG/Ehx/13mzdz12wBub7lzLkNcqu9g4kVAjUj+bCn2Ofo+xSxqukdeO2vmVbfs5Gv8G vVzYxMbAu8ATgPg6GTk2VFBdnanyjZdBjS7+Th/Ude201lKYP4GkKpZRwQi6tyJEQ8zi Ap/y4KgsmNpU5FKM6tUhwBFymj4SRMWPyoEdTF9u9RQCUXd20FP0vJ4um94klrzbmxV3 pZxuBgkibJ6uvV3aYpTSyGB2BlIM4uGh4I/BbEQV2EPp5GDhkOUv6EuzN/wn/Iz/5dfb M7jg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=eNlPjFvuHhkgMcX7CoqYxZvOcqfWeiHq9t6CPrnRThM=; b=WEB1GlGa+CNFZ+tpCV3aki6PTGvcrbC0UuNa4odVenLQCsf8g6k0Bl4o3+HKp9SJmd J/VpTh2rnnZ5w2rgc6p+ceaErzIuHCmSpb7y1hl1WY4/vNgZnSMJh67+UDkduAGK9Rlc +Byo6ylSBCqn02SgCgxAXn2CrrUjNF7WMIoQZeP7OU3VXSUqstULZYRO9PPk+PFUtg2f HTlz9BY6aRSa9cwpMy48/SQ1cSddXDZagRPMQB65XeGQuXrtW4QG7bGAaFfF8Py3ytNH GKcqEAGQWt1vL02fv1dq/8Bf+y7oHElZhJTVSM+axEg0K/8KYTamz49rfzk+TR8WabX4 kB+w==
X-Gm-Message-State: AG10YORgkUEtaFlcXMHzTy7LKOUv+h6+pCpOOdJ/uS48wufdkI256Fps0lj+X6BspcDU3TYGLw+lHsCYMU/jCw==
MIME-Version: 1.0
X-Received: by 10.112.139.104 with SMTP id qx8mr10478545lbb.88.1454406041086; Tue, 02 Feb 2016 01:40:41 -0800 (PST)
Received: by 10.25.21.85 with HTTP; Tue, 2 Feb 2016 01:40:40 -0800 (PST)
In-Reply-To: <56AF88E8.9020407@cs.tcd.ie>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com> <877fioxzdm.fsf@latte.josefsson.org> <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc> <87k2mowg47.fsf@latte.josefsson.org> <56AF88E8.9020407@cs.tcd.ie>
Date: Tue, 02 Feb 2016 12:40:40 +0300
Message-ID: <CADqLbz+e2R65GzzRWGnHx2xVDxA3U9jQ26PpH7Yrtv9SEJoLag@mail.gmail.com>
From: Dmitry Belyavsky <beldmit@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="089e0115fb8e7032c2052ac64b19"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/CjK1u-tPD92buY0kB999pu_k-TU>
Cc: Simon Josefsson <simon@josefsson.org>, cfrg@irtf.org, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 09:40:45 -0000

Dear Stephen,

On Mon, Feb 1, 2016 at 7:33 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hi Simon,
>
> On the higher level, I agree with those who think this is
> not a 5742 conflict, but I'll point the rest of the IESG
> at this thread so they can read about it themselves.
>
> On 01/02/16 16:27, Simon Josefsson wrote:
> >
> > Yes.  I think Camellia is a good example here.  I recall seeing
> > implementations that preferred Camellia over AES when both were
> > available, which I suspect was due to misunderstanding or mistake.  The
> > document can inform the reader about some aspects, but sometimes having
> > too much rope available causes bad things to happen.
>
> I agree that that happened and was undesirable, but I think
> that the mistake then was in the TLS code point allocation.
> We (the IETF) should've made sure that the registry or the
> specification that created the code points clarified things
> for implementers. With TLS1.3, I think the TLS WG have
> decided to structure the IANA registries so this'll end up
> better. I forget if that'd also mean re-structuring the
> registries for earlier TLS versions or not, but in any case
> the issue is one for the TLS WG (or IPSECME or whoever) and
> not something that the ISE ought handle in the basic spec
> describing the algorithm details.
>

I am not sure that it's a good idea to avoid code point allocation.
As nation-wide regulation requires using nation-specific algorithms,
there will appear specifications for using these algorithms with TLS etc.

The best solution I can imagine for the real world is allocating code
points
for nation-wide algorithms together with providing comments for the
implementers,
that the corresponding algorithm/ciphersuite/etc is nation-specific and not
mandatory.


-- 
SY, Dmitry Belyavsky