Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?

"Salz, Rich" <rsalz@akamai.com> Fri, 11 December 2015 16:16 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5EE071B2B7F for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 08:16:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OFt_LJryi5mR for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 08:16:57 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id 3222A1B2C5C for <Cfrg@irtf.org>; Fri, 11 Dec 2015 08:16:51 -0800 (PST)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3249A433403; Fri, 11 Dec 2015 16:16:50 +0000 (GMT)
Received: from prod-mail-relay10.akamai.com (prod-mail-relay10.akamai.com [172.27.118.251]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 1C388433402; Fri, 11 Dec 2015 16:16:50 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1449850610; bh=w/YOSut2n7R4DdyPuTcX55ArW40esSDu44YUCBmeFt0=; l=271; h=From:To:CC:Date:References:In-Reply-To:From; b=cifjMw52PFJchRFMjtsD3/GqDjb1nIUKPi3rKT2Gh1GAUa0VuOcWXxabu/gMfWIRW H2dmrJqUH2udIOFhCegMa5DmLDa47sYvEP2TYtG4iLtFQJ2Vkg6o2A5/9k+7omDKRv fzaP4ven2Hsh01p/5infkOFUnkoHStpXB6Hh/WmA=
Received: from email.msg.corp.akamai.com (ecp.msg.corp.akamai.com [172.27.123.33]) by prod-mail-relay10.akamai.com (Postfix) with ESMTP id 19FAE204C; Fri, 11 Dec 2015 16:16:50 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Fri, 11 Dec 2015 11:16:49 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1076.000; Fri, 11 Dec 2015 11:16:49 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Simon Josefsson <simon@josefsson.org>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
Thread-Topic: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
Thread-Index: AQHRNCaNgPnMHZ7/AkmL2izd/mhBmp7F9j1A
Date: Fri, 11 Dec 2015 16:16:49 +0000
Message-ID: <50580c044b254c64a0ba0971bef77ce8@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <5668D26F.2020200@cs.tcd.ie> <5668D7A3.1070103@cs.tcd.ie> <876105koj1.fsf@latte.josefsson.org>
In-Reply-To: <876105koj1.fsf@latte.josefsson.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.35.240]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Vyu_UuGFtZ_jrJGp22s1T1WMgEE>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2015 16:16:58 -0000

> Wouldn't it make more sense for the CFRG to work on a document that said
> that vanity algorithms (state-sponsored or not) are harmful to Internet
> security, and should not be published as RFCs at all?

Isn't AES arguably a vanity algorithm?  What's the criteria?