Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 02 February 2016 18:37 UTC

Return-Path: <prvs=1840752f4a=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E07CE1B2F06 for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 10:37:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zrwC3TAMbQCB for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 10:37:43 -0800 (PST)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 4D5701B2F03 for <cfrg@irtf.org>; Tue, 2 Feb 2016 10:37:43 -0800 (PST)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u12IbTfB024160 for <cfrg@irtf.org>; Tue, 2 Feb 2016 13:37:29 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
Thread-Index: AQHRXas+30kDskQEAUONwvQsGzEE458Y7/+AgAB2RYCAAAEXgP//rtwA
Date: Tue, 02 Feb 2016 18:37:41 +0000
Message-ID: <D2D66059.266E4%uri@ll.mit.edu>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <D2D64C5B.61B8F%kenny.paterson@rhul.ac.uk> <CADqLbz+b-YQ10d6d5_GHN+r7ETWobQgq+skPyXQSdUGG1dBDqQ@mail.gmail.com> <CACsn0c=ErkJLja7QUbA06V7vH-KPR_MpTcPhPyrKfyV02bxq-w@mail.gmail.com> <7ab42c507df34a4da7f0be051e69661c@usma1ex-dag1mb1.msg.corp.akamai.com>
In-Reply-To: <7ab42c507df34a4da7f0be051e69661c@usma1ex-dag1mb1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.9.151119
x-originating-ip: [172.25.177.51]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3537265052_134430843"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-02-02_11:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1601100000 definitions=main-1602020298
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/EAkEU0LtGlCwhcz_FkNSDwOqsTc>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 18:37:45 -0000

On 2/2/16, 13:27 , "Cfrg on behalf of Salz, Rich" <cfrg-bounces@irtf.org
on behalf of rsalz@akamai.com> wrote:

>Why is there no design document comparable to that for Rijndael?
>
>Perhaps because it wasn't trying to win a global contest for a new crypto
>standard?

A good point - but if I recall correctly, Russia held some kind of
internal competition. There were several candidates, and this one was
selected, somehow. In short, they did try to win some kind of a contest
(unless I’m badly mistaken).