Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 01 February 2016 16:22 UTC

Return-Path: <prvs=18391cd231=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E4BF81B3218 for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 08:22:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id duebpjG514Ua for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 08:22:00 -0800 (PST)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 0D3241B3215 for <cfrg@irtf.org>; Mon, 1 Feb 2016 08:21:59 -0800 (PST)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id u11GLkKP041768; Mon, 1 Feb 2016 11:21:46 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Valery Smyslov <svanru@gmail.com>, Simon Josefsson <simon@josefsson.org>, "Salz, Rich" <rsalz@akamai.com>
Thread-Topic: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
Thread-Index: AQHRW53KbsNeEPsm8UW9VpkHszoW7Z8XLH85gABX5ID//8M3IYAADj7mgAAMMoA=
Date: Mon, 01 Feb 2016 16:21:57 +0000
Message-ID: <D2D4EF59.264DF%uri@ll.mit.edu>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com> <877fioxzdm.fsf@latte.josefsson.org> <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc>
In-Reply-To: <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.9.151119
x-originating-ip: [172.25.177.51]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3537170503_128741758"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2016-02-01_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=inbound_notspam policy=inbound score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1601100000 definitions=main-1602010268
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/omKpB4tbgaVBFXzc7HfmmwtD6ks>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 16:22:02 -0000

On 2/1/16, 10:37 , "Cfrg on behalf of Valery Smyslov"
<cfrg-bounces@irtf.org on behalf of svanru@gmail.com> wrote:

>>>>I believe that publishing the document below would conflict with
>>>>ongoing
>>>> work in the IETF to provide secure block ciphers that we can use on
>>>>the
>>>> Internet.

1. That sounds like uber-over-dramatization.
2. Contrary to what some might believe, IETF does NOT provide block
ciphers, secure or otherwise.

>>I believe you have to make a risk assessment.

Now “risk”? Oh my.

>I don't think we'll see a "GOST rush" among implementers if this RFC is
>published.
>But as Yoav has pointed out there are groups of people who do want
>to use this cipher.
>...
>Some people do want to use it today.

It is a valid option.

>>To me, publishing this is distracting and steals momentum from other
>> work the IETF is doing.
>
>I don't think so.

Neither do I.