Re: [secdir] ISE seeks help with some crypto drafts

Eric Rescorla <ekr@rtfm.com> Mon, 08 April 2019 12:20 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD13C1202D7 for <secdir@ietfa.amsl.com>; Mon, 8 Apr 2019 05:20:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z6vl5eSG_3fk for <secdir@ietfa.amsl.com>; Mon, 8 Apr 2019 05:20:08 -0700 (PDT)
Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [IPv6:2a00:1450:4864:20::12d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4712B120033 for <secdir@ietf.org>; Mon, 8 Apr 2019 05:20:08 -0700 (PDT)
Received: by mail-lf1-x12d.google.com with SMTP id h18so884016lfj.11 for <secdir@ietf.org>; Mon, 08 Apr 2019 05:20:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=PNkwDcERFxt44FMDtXN+eYCa7IP7tiuUlxnLCJrI+eg=; b=rmz4EF73puf8TTuu88jN0Gz1AIR9ywv8tqAXP+M1P7pcPPsN6amicFMQvsnH6qKfCJ ieXQ0/LLJkRQgkupb1P3YKjPIFXxTxeauy3KpTO1VEtmKuVUFUQo7MOfJKdmiF0iTTU3 G1/1hq+hedqMtAGP8HSTk0MCapCNl6bbrUbo8FF714NYnhU/pms8/UjQufsCDkkU+Z7P Bl7ntcSY02r38xwnkOOG/ZEgGEB+E8u2CT4RsoDgYhgCS3Wt/dmIXHbFUtdE6ZHW7piR G6QDoA4ytApB6kGOxtZ/Tjo0b9Vb11Vmzgd58qN5+8CPSIatFDqfJDyXAGaI3VOyEXJm bw6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=PNkwDcERFxt44FMDtXN+eYCa7IP7tiuUlxnLCJrI+eg=; b=KU47JMdKWdXnPLBioUHF/Zb23nDteHFpolF/1SCmchUHG4mE0k8gUUEnFSAWo+Bfuz qg4ynzWPzEHBmb52a85NUnb+Q8jJWnDXsodj/IQg+PfkacFyajxDMRnUe1k+630IpZpw 5Z8VIYS/WoIa9smyp3mRLYCkjGV+LksgurI/VTMfBCenYmRxSXkuGcp7W85AlTAf6yk4 baEsOEeCSStQqbNZ2aKBHH1Irk23BLGViNH9cl2yjRNwILCVHx9RNxqJHSL6l3CF0EJy iTbTNH/fpkUbXzVZp20Y60VPpNs4a/PwK6g1H2mSN+MRfa8EP046KxFbKoOymhvhiXAO k+rg==
X-Gm-Message-State: APjAAAWhhjQYcNBlXgVMHRZav+dDAaYFnd4VQnPXPNse4M4zDRad7qJ4 9F4uN7Jdkk7pG6aWQ5Ofh62X9l5Ev5gI/hPfY8xcB9Uk
X-Google-Smtp-Source: APXvYqy235sGYKGxqa4LaLEZFt/cdxk8EYjRGwUbRfyI0T2wy9hJGRVUAG3CFG+PFQ4GaIM9Co+zR7smChU8FbdOVhw=
X-Received: by 2002:ac2:4421:: with SMTP id w1mr15943296lfl.97.1554726006348; Mon, 08 Apr 2019 05:20:06 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com>
In-Reply-To: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 08 Apr 2019 05:19:29 -0700
Message-ID: <CABcZeBNxgUsWpgWkUQPVrnaKYRCZud1LvkvQgt_5KX7ZhQ3sSQ@mail.gmail.com>
To: Nevil Brownlee <rfc-ise@rfc-editor.org>
Cc: cfrg <cfrg@irtf.org>, secdir@ietf.org, "<sec-ads@ietf.org>" <sec-ads@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000054effe058603db19"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/7RUkjCJxXiI7JGPQ_s_0fBnpRNQ>
Subject: Re: [secdir] ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2019 12:20:11 -0000

These drafts seem quite low value to publish:

The existing OCB document [RFC 7253] is cited by exactly zero RFCs (
https://datatracker.ietf.org/doc/rfc7253/referencedby/), so having a
specification for ciphers with block size != 128 seems of particularly low
value.

The existing RC5 document [RFC 2040] has 6 RFC-level citations, but as far
as I know, RC5 has practically no usage in IETF protocols. AFAICT, RC6
isn't even specified in an RFC. Thus, test vectors for these algorithms
don't seem that interesting.

-Ekr





On Fri, Mar 8, 2019 at 9:20 AM RFC ISE (Adrian Farrel) <
rfc-ise@rfc-editor.org> wrote:

> Hi CFRG and SecDir,
>
> Ted Krovetz has asked for publication of ...
>
> https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
> ...and...
> https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/
>
> ...in the Independent Stream.
>
> These are both currently in expired state, but available in the archive.
>
> At this stage I am looking to know whether anyone feels that publication
> would be a bad thing:
> - at this stage
> - ever
>
> Please send me your opinions direct (I am not subscribed to this list, but
> will check the archives).
>
> Please also let me know if you would be willing to be a detailed reviewer
> of this work.
>
> Thanks,
> Adrian
> --
> Adrian Farrel (ISE),
> rfc-ise@rfc-editor.org
>
>