Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 02 February 2016 11:14 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE2E01ADEB6 for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 03:14:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8mygFZ90OXeN for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 03:14:50 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CFE1E1ADBFC for <cfrg@irtf.org>; Tue, 2 Feb 2016 03:14:49 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id D3B53BE54; Tue, 2 Feb 2016 11:14:47 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XJ-_gbnzfHcZ; Tue, 2 Feb 2016 11:14:46 +0000 (GMT)
Received: from [10.87.48.75] (unknown [86.42.27.19]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 3DA73BE39; Tue, 2 Feb 2016 11:14:46 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1454411686; bh=kYgzQE9RbIDPMs6mwIDFT7rbkyvooWng+CoxsboBXEs=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=IDC4vtsTzCsF9jfRyZMZdAfBDL6HVZGt7NsOdtB3AtwAGGpvxMb6qwNPx/hGdhQPr VatP6GBdJ4X6LVWRmeyIlgWKAFA4Vk66TfBBh7dIDys5Bu9f7n3hawHj8g/W5fRqTT Frj7JS8INZii0KLulYSWne8HTCsdIuWC7mg48VAs=
To: Simon Josefsson <simon@josefsson.org>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com> <877fioxzdm.fsf@latte.josefsson.org> <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc> <87k2mowg47.fsf@latte.josefsson.org> <56AF88E8.9020407@cs.tcd.ie> <1454410334.14733.15.camel@josefsson.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56B08FA5.9010607@cs.tcd.ie>
Date: Tue, 02 Feb 2016 11:14:45 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <1454410334.14733.15.camel@josefsson.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/pnWr0yL8XqNYH4Te9W9JfO7Z2G8>
Cc: cfrg@irtf.org, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Feb 2016 11:14:51 -0000

Hi Simon,

On 02/02/16 10:52, Simon Josefsson wrote:
> 
> Thus I suggest that the IESG 1) consider whether they believe publishing
> this is consistent with the goal's of the IETF (I believe it conflicts
> with the IETF's mission), 

There are arguments for and against, none of which are specific to
this conflict review so if you want to discuss this, maybe the saag
list is a better option. You're proposing a change in how the IETF
operates, so that would need discussion on an IETF list.

> and 2) propose to add text to the document
> explaining that the IETF does not encourage nor recommend the algorithm
> for general purpose Internet-wide use.

That can vary by wg. Kerberos folk for example seem friendlier to
Camellia than TLS or IPsec. AFAIK, we do not have an IETF-wide
consensus on a preferred set of algorithms/modes/etc that covers
all protocols. I think it'd be great if we did, but we don't.
Again, if you want to try establish that consensus, feel free to
start the discussion on the saag list.

Cheers,
S.