Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik

"Dan Harkins" <dharkins@lounge.org> Thu, 04 February 2016 17:18 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A6451A0015 for <cfrg@ietfa.amsl.com>; Thu, 4 Feb 2016 09:18:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.167
X-Spam-Level:
X-Spam-Status: No, score=-1.167 tagged_above=-999 required=5 tests=[BAYES_50=0.8, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fbg0bgHikCiG for <cfrg@ietfa.amsl.com>; Thu, 4 Feb 2016 09:18:42 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id 64DAB1A002C for <cfrg@irtf.org>; Thu, 4 Feb 2016 09:18:41 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id BFF4110224008; Thu, 4 Feb 2016 09:18:40 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Thu, 4 Feb 2016 09:18:41 -0800 (PST)
Message-ID: <b0a5edfea0df3670d5526d488dc731d1.squirrel@www.trepanning.net>
In-Reply-To: <D2D78DD6.2680E%uri@ll.mit.edu>
References: <4A631584-C0F1-4AFC-A51D-155C34415413@isode.com> <D2D64C5B.61B8F%kenny.paterson@rhul.ac.uk> <CADqLbz+b-YQ10d6d5_GHN+r7ETWobQgq+skPyXQSdUGG1dBDqQ@mail.gmail.com> <CACsn0c=ErkJLja7QUbA06V7vH-KPR_MpTcPhPyrKfyV02bxq-w@mail.gmail.com> <D2D65F65.266E2%uri@ll.mit.edu> <87a8nix2od.fsf@latte.josefsson.org> <D2D68F83.26762%uri@ll.mit.edu> <871t8uw0sb.fsf@latte.josefsson.org> <D2D78DD6.2680E%uri@ll.mit.edu>
Date: Thu, 04 Feb 2016 09:18:41 -0800
From: Dan Harkins <dharkins@lounge.org>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/tSJUFzaJX1jQRP5re3Ohsjplze4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RFC 5742 conflict review for draft-dolmatov-kuznyechik
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Feb 2016 17:18:44 -0000

On Wed, February 3, 2016 8:09 am, Blumenthal, Uri - 0553 - MITLL wrote:
> On 2/3/16, 5:23 , "Simon Josefsson" <simon@josefsson.org> wrote:
>
>>   The cryptographic algorithms specified in this Standard are designed
>>   both for hardware and software implementation.  They comply with
>>   modern cryptographic requirements, and put no restrictions on the
>>   confidentiality level of the protected information.
>>
>>   The Standard applies to developing, operation, and modernization of
>>   the information systems of various purposes.
>>
>>To me this suggests broad applicability.
>
> Frankly, I don't see why "it" (those other-than-AES algorithms)
> shouldn't
> be "broadly applicable". AES is mandatory to implement to provide
> interoperability. There's nothing inherently holy about it. If two
> communicating entities (which both must have AES support to be compliant)
> happened to implement, e.g., Camellia, and want to communicate using it -
> it's not my business (and not your business) to tell them not to.

  Amen! Agree. +1 and all that.

  Dan.