Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Simon Josefsson <simon@josefsson.org> Tue, 02 February 2016 20:44 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 875001B30F2 for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 12:44:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NJLSLceuO42A for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 12:44:40 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E65171B30ED for <cfrg@irtf.org>; Tue, 2 Feb 2016 12:44:39 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id u12KiZ7k017537 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 2 Feb 2016 21:44:36 +0100
From: Simon Josefsson <simon@josefsson.org>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <D2D64C5B.61B8F%kenny.paterson@rhul.ac.uk> <CADqLbz+b-YQ10d6d5_GHN+r7ETWobQgq+skPyXQSdUGG1dBDqQ@mail.gmail.com> <CACsn0c=ErkJLja7QUbA06V7vH-KPR_MpTcPhPyrKfyV02bxq-w@mail.gmail.com> <D2D65F65.266E2%uri@ll.mit.edu>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:160202:cfrg@irtf.org::qOcjpQHTxZSxMHkh:4D20
X-Hashcash: 1:22:160202:beldmit@gmail.com::k6bobZvUmEG7PTqt:D6ND
X-Hashcash: 1:22:160202:uri@ll.mit.edu::WITo37VVxLQE+WQW:G9Vn
X-Hashcash: 1:22:160202:rfc-ise@rfc-editor.org::+u5vkBE2OywywZJF:7zTe
X-Hashcash: 1:22:160202:watsonbladd@gmail.com::y0VHjwVwVI0j0nzg:amsX
Date: Tue, 02 Feb 2016 21:44:34 +0100
In-Reply-To: <D2D65F65.266E2%uri@ll.mit.edu> (Uri Blumenthal's message of "Tue, 2 Feb 2016 19:08:36 +0000")
Message-ID: <87a8nix2od.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/T3Tg6-lV9hB5VCTA3l-6W1mBhD8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, ISE <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 20:44:41 -0000

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> writes:

> Likewise, I’d expect an informational RFC describing Kalyna (Ukrainian
> contest winner), which looks somewhat more appealing.

I see a problem with publishing descriptions of national ciphers without
guidance on suitable use and relevant applicability statements.

/Simon