Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Simon Josefsson <simon@josefsson.org> Tue, 02 February 2016 10:52 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BFBA1AD1BA; Tue, 2 Feb 2016 02:52:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YQ5phwOUvlgE; Tue, 2 Feb 2016 02:52:39 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 08F5C1AD1A3; Tue, 2 Feb 2016 02:52:38 -0800 (PST)
Received: from iller ([84.216.231.81]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id u12AqHfH023231 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 2 Feb 2016 11:52:18 +0100
Message-ID: <1454410334.14733.15.camel@josefsson.org>
From: Simon Josefsson <simon@josefsson.org>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Date: Tue, 02 Feb 2016 11:52:14 +0100
In-Reply-To: <56AF88E8.9020407@cs.tcd.ie>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com> <877fioxzdm.fsf@latte.josefsson.org> <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc> <87k2mowg47.fsf@latte.josefsson.org> <56AF88E8.9020407@cs.tcd.ie>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="=-O0A8BF4UmVnpxnoTH2ai"
X-Mailer: Evolution 3.12.9-1+b1
Mime-Version: 1.0
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/JblXh71K0CKW6bClEMy0YrrpmgM>
Cc: cfrg@irtf.org, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 10:52:41 -0000

mån 2016-02-01 klockan 16:33 +0000 skrev Stephen Farrell:
> Hi Simon,
> 
> On the higher level, I agree with those who think this is
> not a 5742 conflict, but I'll point the rest of the IESG
> at this thread so they can read about it themselves.

Hi Stephen, IESG (bcc'd),

If you and others disagree on there being a conflict (something I would
consider being on the wrong side of of balance between practalities and
security), please consider below a suggestion to add text to the
document to somewhat mitigate the consequences of that decision.

> On 01/02/16 16:27, Simon Josefsson wrote:
> > "Valery Smyslov" <svanru@gmail.com> writes:
> > 
> >>> Also consider that AES isn't an RFC: the disadvantage of that does not
> >>> seem to be stopping us from using it.
> >>
> >> Situation with AES is different - it is documented in English.
> >> Camellia is a better example - and it was published (RFC 3713).
> >> Do you think that many people have implemented it since then
> >> without understanding the consequences?
> > 
> > Yes.  I think Camellia is a good example here.  I recall seeing
> > implementations that preferred Camellia over AES when both were
> > available, which I suspect was due to misunderstanding or mistake.  The
> > document can inform the reader about some aspects, but sometimes having
> > too much rope available causes bad things to happen.
> 
> I agree that that happened and was undesirable, but I think
> that the mistake then was in the TLS code point allocation.

I don't believe that is the only reason  People use RFCs outside of IETF
protocol context too.  I recall seeing Camellia used in non-IETF
protocols too, with unclear rationale.

> We (the IETF) should've made sure that the registry or the
> specification that created the code points clarified things
> for implementers. With TLS1.3, I think the TLS WG have
> decided to structure the IANA registries so this'll end up
> better. I forget if that'd also mean re-structuring the
> registries for earlier TLS versions or not, but in any case
> the issue is one for the TLS WG (or IPSECME or whoever) and
> not something that the ISE ought handle in the basic spec
> describing the algorithm details.

I believe a discussion of IETF's thoughts on the suitability of a crypto
algorithm ought to be in the crypto specification itself when there are
concerns about the Internet-wide applicability of the algorithm.  This
is for the following reasons:

1) The IETF ought to recognize the best interest and safety of Internet
users as a collective.  I encourage you all to re-read the IETF's
mission statement and consider again whether publishing GOST, with or
without sufficient security considerations, are consistent with that.
https://ietf.org/about/mission.html

2) People use RFCs for non-IETF purposes, especially crypto algorithms.
Consider the number of places HMAC-SHA1 or PBKDF#2 are used.

3) The IETF does not distinguish between different crypto algorithms it
publishes -- they are all informational -- so it is not easy to
understand that Camellia is not a generally recommended cipher these
days.  Especially since there is no RFC on AES which is what I believe
we historically have been encouraging.  Having a discussion in the
document itself is probably the only place the IETF can inform the
reader about what it believes the intended use for the algorithm is.

Thus I suggest that the IESG 1) consider whether they believe publishing
this is consistent with the goal's of the IETF (I believe it conflicts
with the IETF's mission), and 2) propose to add text to the document
explaining that the IETF does not encourage nor recommend the algorithm
for general purpose Internet-wide use.

/Simon