Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

"Salz, Rich" <rsalz@akamai.com> Mon, 01 February 2016 13:24 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 817901A902E for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 05:24:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.702
X-Spam-Level:
X-Spam-Status: No, score=-2.702 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3v_2KSwhhfY9 for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 05:24:43 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 3B8261A9031 for <cfrg@irtf.org>; Mon, 1 Feb 2016 05:24:41 -0800 (PST)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 46FBD200055; Mon, 1 Feb 2016 13:24:40 +0000 (GMT)
Received: from prod-mail-relay08.akamai.com (prod-mail-relay08.akamai.com [172.27.22.71]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id 2F169200032; Mon, 1 Feb 2016 13:24:40 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1454333080; bh=3gv2pzqK3iXS0S4AxSG6mGXXiKXEed+nzQAWJDx98zQ=; l=636; h=From:To:CC:Date:References:In-Reply-To:From; b=XHDVtlydWrouaHSEZCgrKh7Y6uxW00xP8e9GleRAAdLGiKWKMte6xowQdxhk24uph T4jFaVILm/ZKWtghdQT/dcrZIkFK0Dk3DF3X7NfHWqL3h6JZXt/u1JVD6NskkLg4ov iwPjKwflsxpxPXsPS6LY1lSheFVhiCRoSG784AL4=
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay08.akamai.com (Postfix) with ESMTP id 15D9A98085; Mon, 1 Feb 2016 13:24:40 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Mon, 1 Feb 2016 05:24:39 -0800
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1076.000; Mon, 1 Feb 2016 08:24:39 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Simon Josefsson <simon@josefsson.org>, Alexey Melnikov <alexey.melnikov@isode.com>
Thread-Topic: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
Thread-Index: AQHRW53wO40RF7yr7E6UoKeuP5EEaJ8XLE7AgAADyqA=
Date: Mon, 01 Feb 2016 13:24:39 +0000
Message-ID: <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org>
In-Reply-To: <87io28y3v7.fsf@latte.josefsson.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.37.73]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/JfzV5AZqSG-uMb2mOd1cxaKbyLQ>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 13:24:44 -0000

> I believe that publishing the document below would conflict with ongoing
> work in the IETF to provide secure block ciphers that we can use on the
> Internet.  It is not in the best interest of the IETF nor the Internet at large to
> publish RFCs of national ciphers if there is no immediate desire to use them
> in Internet protocols.

As someone who's written more "let's document this so we can use it in the IETF" RFC's than anyone else, let me ask you a question.  Is it better to have it already written, available to use if needed, or better to scramble and get something written just as the need arises?