Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

Simon Josefsson <simon@josefsson.org> Mon, 01 February 2016 16:27 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8ACC61B321D for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 08:27:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ive1zVY2dwvk for <cfrg@ietfa.amsl.com>; Mon, 1 Feb 2016 08:27:34 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2939C1B321E for <cfrg@irtf.org>; Mon, 1 Feb 2016 08:27:33 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id u11GRLJa010088 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 1 Feb 2016 17:27:23 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Valery Smyslov <svanru@gmail.com>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <87io28y3v7.fsf@latte.josefsson.org> <8b4d37ef9b8f4be7877ecc0164c57b8e@usma1ex-dag1mb1.msg.corp.akamai.com> <877fioxzdm.fsf@latte.josefsson.org> <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:160201:svanru@gmail.com::cM+NFsy+p19S4I7n:ML/
X-Hashcash: 1:22:160201:rfc-ise@rfc-editor.org::Fx/zE2KUKTuvPWR5:2GTl
X-Hashcash: 1:22:160201:rsalz@akamai.com::4G0c2S8q/cNOgC+o:CNd4
X-Hashcash: 1:22:160201:cfrg@irtf.org::VfJptxgsBlvy23yD:kuwx
Date: Mon, 01 Feb 2016 17:27:20 +0100
In-Reply-To: <4F5E9D3626FF4E5DA34F8944BE0C16B5@buildpc> (Valery Smyslov's message of "Mon, 1 Feb 2016 18:37:00 +0300")
Message-ID: <87k2mowg47.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/rNI9P05RMvB8ele2gKeTJfx0PQQ>
Cc: cfrg@irtf.org, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Feb 2016 16:27:35 -0000

"Valery Smyslov" <svanru@gmail.com> writes:

>> Also consider that AES isn't an RFC: the disadvantage of that does not
>> seem to be stopping us from using it.
>
> Situation with AES is different - it is documented in English.
> Camellia is a better example - and it was published (RFC 3713).
> Do you think that many people have implemented it since then
> without understanding the consequences?

Yes.  I think Camellia is a good example here.  I recall seeing
implementations that preferred Camellia over AES when both were
available, which I suspect was due to misunderstanding or mistake.  The
document can inform the reader about some aspects, but sometimes having
too much rope available causes bad things to happen.

/Simon