Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Watson Ladd <watsonbladd@gmail.com> Mon, 01 February 2016 16:48 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 292A81B3264 for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 08:48:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xi594aW1e4Sy for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 08:48:53 -0800 (PST)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DD4D1B326E for <cfrg@irtf.org>; Mon, 1 Feb 2016 08:48:53 -0800 (PST)
Received: by mail-yk0-x229.google.com with SMTP id u9so24968668ykd.1 for <cfrg@irtf.org>; Mon, 01 Feb 2016 08:48:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=BCUhCGUYnQt9uGSWurG6oeF682f5ZuDAQ/tcItwJN08=; b=yO8bEpTB+sRl+dl1x43TW+pd4WQGoJlaTT/KQjE8enJuFIAcNj/Y8Q5ONEcG6XkL2H XI/M3dFuiPPtHpJxaD/FExf0Hf5diu2HheOF8qPPgIMKFPmtne96kLt4CopC3ZWJ4L0J PV44Wj9dZYlBUXeC3tpOqVxb9GJZS11BJVjgzJScBUA7rLY6iUTmX2YTrze2H5vDvuxS g361bIEeuxwjbL/GLpJpwaCaP1mnvaO0IZQaVJEfB+YfsJ6HEPB6AAcOt7jM9T/IrIIM gDpRo5ps/OxbPajWAaSAQ/QViOetwYWdbJ63QJCZf8Br3O/ge7gUVDJgJWoE0GqDccAE J80g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=BCUhCGUYnQt9uGSWurG6oeF682f5ZuDAQ/tcItwJN08=; b=Pq/uAIbhX/rYxChuYhYdyK2VxERINsbshaTRHYs03+bFq4UO1CbSuePqW//D9M4WJQ SM7izbxxoJUs9Uk7hMkfegO9NZCnCqOH8D9xdVdyYF/vLSVfTyrkN4XoHzzEtEuJuUFa DXsLwyOX399GJviQk4MIoqf3s47AMc8fZjtOFBIgfo+0ocNyL8j5eqIb9z8bIpL9M2kW 4msUczLAnwz1mPkzWmm9CrBQ7WwvfWzdvamYHhVBCE5MVwnxLxeJinWkHca0m5t1Yc1m 2b8lIZ6Zl9TmOQ/7jZ9sKaSzr5cxZFTSaVN8Smh8/uZ5Eg3AX7ylxsTsEsqLib+NmwTR qaYQ==
X-Gm-Message-State: AG10YOQ3m7RDf7EzM9zm/foMb6BvR7ZoY76TmxSQcA3lQBGQb61GfoO1UKrSqRgriBLPVZV6mdHrLcY6aKG3ZQ==
MIME-Version: 1.0
X-Received: by 10.129.0.9 with SMTP id 9mr10668165ywa.101.1454345332372; Mon, 01 Feb 2016 08:48:52 -0800 (PST)
Received: by 10.13.216.138 with HTTP; Mon, 1 Feb 2016 08:48:52 -0800 (PST)
In-Reply-To: <D2D4F232.264EC%uri@ll.mit.edu>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com> <877fioxzdm.fsf@latte.josefsson.org> <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc> <87k2mowg47.fsf@latte.josefsson.org> <D2D4F232.264EC%uri@ll.mit.edu>
Date: Mon, 01 Feb 2016 08:48:52 -0800
Message-ID: <CACsn0cmXVYE3U6NPMt47CjaAxMUh-ych9a4G5g=4GMYaT-hJmw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/_7VT_maTqdQVRcDdX3mF2KbdXH0>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 16:48:58 -0000

On Mon, Feb 1, 2016 at 8:36 AM, Blumenthal, Uri - 0553 - MITLL
<uri@ll.mit.edu> wrote:
> On 2/1/16, 11:27 , "Cfrg on behalf of Simon Josefsson"
> <cfrg-bounces@irtf.org on behalf of simon@josefsson.org> wrote:
>
>>I recall seeing implementations that preferred Camellia over AES when
>>both were
>>available, which I suspect was due to misunderstanding or mistake.
>
> Can you imagine an organization or a business that is bound by a policy
> requiring use of a certain cipher in preference over other ciphers?
>
> And I’m not talking about paranoids, for who the mere fact that NSA is OK
> with AES implies that there’s something wrong with it. :-)

But why else does Kuznyechik exist? It still has the same S-box lookup
problems as AES, is yet another S-P network, efficiency doesn't seem
to be significantly better, etc. The whole "bound by policy" argument
is really a different word for "I don't wanna, and I call it policy".

The cost for protocols to support *any* options is extreme. Until
recently no one had studied secure options negotiation, and
unsurprisingly it's often wrong.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.