Re: [Cfrg] CFRG Crypto Panel review: draft-krovetz-rc6-rc5-vectors-00

"RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org> Thu, 18 April 2019 17:58 UTC

Return-Path: <rfc-ise@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEC7A1201BB for <cfrg@ietfa.amsl.com>; Thu, 18 Apr 2019 10:58:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.854
X-Spam-Level:
X-Spam-Status: No, score=-2.854 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_BL_SPAMCOP_NET=1.347, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V9vUrYwn7k_D for <cfrg@ietfa.amsl.com>; Thu, 18 Apr 2019 10:58:52 -0700 (PDT)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B640212006F for <cfrg@irtf.org>; Thu, 18 Apr 2019 10:58:52 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 458281C1E51; Thu, 18 Apr 2019 10:58:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G_KODTiFMkRl; Thu, 18 Apr 2019 10:58:38 -0700 (PDT)
Received: from www.amsl.com (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id D38871C1C11; Thu, 18 Apr 2019 10:58:37 -0700 (PDT)
Received: from 88.128.80.14 (SquirrelMail authenticated user rfcpise) by www.amsl.com with HTTP; Thu, 18 Apr 2019 10:58:38 -0700
Message-ID: <e6e396f532b14fdcfa8be52024f5b48a.squirrel@www.amsl.com>
In-Reply-To: <3a59c377-66c2-3411-eb69-962d6607e31d@gmail.com>
References: <3a59c377-66c2-3411-eb69-962d6607e31d@gmail.com>
Date: Thu, 18 Apr 2019 10:58:38 -0700
From: "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Cc: cfrg@irtf.org, Adrian Farrel <rfc-ise@rfc-editor.org>
Reply-To: rfc-ise@rfc-editor.org
User-Agent: SquirrelMail/1.4.21
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ddGT8M-2SbfoLpwlqa_9_q8ls8A>
Subject: Re: [Cfrg] CFRG Crypto Panel review: draft-krovetz-rc6-rc5-vectors-00
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Apr 2019 17:58:54 -0000

Thanks for this one, too, Yaron.

Not as much flame as for draft-krovetz-ocb-wideblock, but equally clear.

Again, I will be talking with Ted.

Thanks,
Adrian


Yaron Sheffer wrote:
>               body p { margin-bottom: 0cm; margin-top: 0pt; }
> Summary: this review was taken at the request of the ISE. He
> asked     that we pick one of:
>
>      1) this is a good idea and should be taken by CFRG
>      2) this is a good idea and should be published in the Independent
> Stream
>      3) this is a good idea, but needs some fixes
>      4) this is not a good idea and should not be published.
>
>      I would pick #4, this is not a good idea. Formally, the document
> lists test vectors for algorithms that are not properly
> standardized. Pragmatically, I see no industry demand or need for
> these two algorithms to be standardized today.
>
>      Details:
>
>      - RC5 is not used by any Internet protocols, to the best of my
> knowledge, although it is specified for a few, e.g. ESP. It is
> defined by the old RFC 2040 (published back in 1996, when we still
>  used to have 40-bit "export" keys, and cited by very few documents
>   since).
>      - RFC 2040 actually does have test vectors.
>      - For some reason RFC 2040 is cited as an informative, not a
> normative reference for RC5.
>      - The I-D does not cite any standard as the authoritative reference
>   for RC6 (a patent does not count, and Google does not find the
> cited     normative reference). This seems to me a prerequisite
> before we can     publish test vectors. The document refers to the
> algorithms'     "specifications" and I fail to understand what this
> means, in the     case of RC6. Wikipedia has a link to a paper on Ron
> Rivest's web     page as their best authority. Academic papers on
> cryptographic     protocols are not anywhere near a formal standard,
> as far as     supporting implementors.
>      - The document makes security recommendations on how the algorithms
>   should be used, by including recommended parameter sets. This is
>  very good, but belongs in a normative specification of the algorithm
>     rather than a document that lists test vectors.
>      - The first RC6 test vector uses a 32-bit key, and the second a
> 64-bit key. Both of which are not acceptable nowadays. Similarly for
>    RC5.
>      - Another test vector is missing the key, which I assume is a typo.


-- 
Adrian Farrel (ISE),
rfc-ise@rfc-editor.org