Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 13 March 2019 01:45 UTC

Return-Path: <prvs=8975d42a3b=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A2B3127887; Tue, 12 Mar 2019 18:45:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.196
X-Spam-Level:
X-Spam-Status: No, score=-4.196 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iAMJnG-Lxnli; Tue, 12 Mar 2019 18:45:12 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id 8E07312705F; Tue, 12 Mar 2019 18:45:12 -0700 (PDT)
Received: from LLE2K16-MBX03.mitll.ad.local (LLE2K16-MBX03.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id x2D1jA6P037349; Tue, 12 Mar 2019 21:45:10 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: denis bider <denisbider.ietf@gmail.com>, Michael StJohns <msj@nthpermutation.com>
CC: secdir <secdir@ietf.org>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
Thread-Topic: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
Thread-Index: AQHU15MRh5fmrRoU9kWbbFEvG0YyAKYFyJ4AgAB9cQCAAlh9AIAAHb0AgABSFgD//79BAA==
Date: Wed, 13 Mar 2019 01:45:09 +0000
Message-ID: <BC2CAA92-E210-4FFD-8F7C-58C38F609E61@ll.mit.edu>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CADPMZDDtLG8BKXh5UwZhM7E0ad4Ecubsgqf_mXeNhfFqkFc=xw@mail.gmail.com>
In-Reply-To: <CADPMZDDtLG8BKXh5UwZhM7E0ad4Ecubsgqf_mXeNhfFqkFc=xw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.0.190211
x-originating-ip: [172.25.1.84]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3635271908_534907953"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-03-13_01:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1903130010
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-TZ7ri8XCN04I7hFBSf6kbII-nI>
Subject: Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 01:45:16 -0000

Again, I respectfully disagree. 

 

I see the charters of IETF WG and of IRTF RG different enough, with different goals, different milestones and measurements of success, so that molding one into the other IMHO would be counterproductive and won’t make sense (I’ve been with IETF since 1992, and co-chaired an RG group for a couple of years – so I think I have at least some practical appreciation for the differences).

 

Feel free to create another group – say, Crypto WG in IETF, draft a charter for it, and see where people would prefer to participate. Let one of the two wither, and the other one prosper. 😉

--

Regards,

Uri 

 

From: Cfrg <cfrg-bounces@irtf.org> on behalf of denis bider <denisbider.ietf@gmail.com>
Date: Tuesday, March 12, 201911 at 21:38
To: Michael StJohns <msj@nthpermutation.com>
Cc: secdir <secdir@ietf.org>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

 

For what it's worth, I think the counterpoint to "don't fix it if it isn't broken" is "it's going to have to break before it's fixed".

 

It is not generally advisable to wait with fixing bridges until they're actually broken, for example.

 

I think Michael is raising a legitimate issue and intuitively, it sounds like the proper answer might be a dual charter as WG + RG. Perhaps this is unusual, but it is an unusual group. I think it would be appropriate for this group.

 

denis

 

 

On Tue, Mar 12, 2019 at 3:43 PM Michael StJohns <msj@nthpermutation.com> wrote:

On 3/12/2019 2:56 PM, Richard Barnes wrote:

Big +1 here.  It's not broke, so let's not fix it, especially for purely process-wonk reasons.

Except its not quite just for process-wonk reasons.  The last couple of discussions have been about the IPR related to OCB and whether the CFRG should work on it because of that.   That's a perfectly fine set of discussions for a standards WG especially when considering which modes to include under recommended and mandatory to implement, but is probably out of place for an RG.     The RG ought to be answering the question "does this proposal have security flaws" and not "has the patent expired on this" but we seem to be getting far past the "discussing and analyzing" part of the CFRG charter?
Our goal is to provide a forum for discussing and analyzing general
cryptographic aspects of security protocols, and to offer guidance on the use
of emerging mechanisms and new uses of existing mechanisms.
 

I'd really like the CFRG to continue to be a place where anything cryptographic can be brought to be evaluated on its merits - but that - IMHO - doesn't seem to be the recent trend.

I note that the CFRG has already published RFC7253 on OCB and the IETF published an RFC on MD5 many many years ago, so unless there are new security flaws in this set of documents, the answer to the ISE should be a no brainer of "we don't see any problems with the publication".    And at some point the patents *will* expire even if its not the 1-2 years that one poster suggested.

In any event, I'm not going to push for this at this time, but I'm still confused about what would have to change if the charter were turned into a WG charter.

Later, Mike

 

 

On Mon, Mar 11, 2019 at 3:08 AM John Mattsson <john.mattsson@ericsson.com> wrote:

I think it is much more important that CFRG stays a Research Group, than it is that CFRG can produce standards track documents. CFRG is unique and fills a very important roll. The fact that CFRG documents are used so much indicates to me that CFRG is working very well. I would be very hesitant in changing something that works.

 

Cheers,

John

 

 

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg