Re: [Cfrg] Meeting notes

Yoav Nir <ynir.ietf@gmail.com> Mon, 30 March 2015 10:26 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 94BE71ACDA3 for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 03:26:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.7
X-Spam-Level:
X-Spam-Status: No, score=0.7 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qST4D2yCxrJ5 for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 03:26:45 -0700 (PDT)
Received: from mail-wg0-x229.google.com (mail-wg0-x229.google.com [IPv6:2a00:1450:400c:c00::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 086F51ACD9B for <cfrg@irtf.org>; Mon, 30 Mar 2015 03:26:45 -0700 (PDT)
Received: by wgdm6 with SMTP id m6so168750124wgd.2 for <cfrg@irtf.org>; Mon, 30 Mar 2015 03:26:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=6xbYkiv9Hc8WlJKlPBtxeve7QDgfKnFq4+tAzZYqiOA=; b=qhOe6g+0+jBKoQnwsxLVioXIUvG97w9PQVvSMq5kKDadTPEuGlxjzwJJ7X15iyoPeS 64alIL2qG6J7wj9oFv+vQ6jQ0ljScn3TzoYbR2M+Sp+Xh4Gq46DD46uWaybPL8Bo8EW3 MoikEbV8/fMG4ief5lK+Wrm/rr2er2pFsRnbLODAchJY1RTX3zCCKiVY1cWGzTgR8J4+ gqjTrrTQbK1oibB223+DKuYMM/HaQoToGCpzfGmCSyb5vUw3Sd4NGhVIBP7ZYtaezQM+ TIM5UupauYjXBWm1besJteY3dPV6kBYytOnWhroo7ismx0u01eTAw2hb+SjutKxcc28p TlOA==
X-Received: by 10.194.71.175 with SMTP id w15mr60019372wju.16.1427711203764; Mon, 30 Mar 2015 03:26:43 -0700 (PDT)
Received: from [172.24.250.177] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id w8sm15115587wja.4.2015.03.30.03.26.42 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 30 Mar 2015 03:26:42 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <87y4mhtf5a.fsf@alice.fifthhorseman.net>
Date: Mon, 30 Mar 2015 13:26:38 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <F7CF0AB9-4F3E-4FD4-B4D2-2F5172CB4BF2@gmail.com>
References: <CAHOTMVKUyNsA7ux4epk8LwR0w0Eh7dh0G3xTXB3O9m8jQPS3EQ@mail.gmail.com> <0C65868C-1725-4B32-A562-62C9DF36A956@gmail.com> <c65696d44c65b12478532bcb01fb2ef3.squirrel@mail2.ihtfp.org> <94D99ECB-98CA-4D25-897D-BA4BA8178409@gmail.com> <87y4mhtf5a.fsf@alice.fifthhorseman.net>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/-lW3xSGTveGw-uvSC9J48BNjjvU>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Meeting notes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2015 10:26:46 -0000

> On Mar 28, 2015, at 4:39 PM, Daniel Kahn Gillmor <dkg@fifthhorseman.net> wrote:
> 
> On Fri 2015-03-27 09:44:14 -0500, Yoav Nir wrote:
>> Is that the same for AE?  Because if it is, you could just generate
>> those parameters, stick them in the draft and be done with it (up to
>> some NUMS claims that can be solved with a key generation ceremony
>> that need happen only once.
> 
> I think this key generation ceremony is the part that people were
> expressing concern about in the meeting.
> 
> It's not clear that we have a clear story about how to do this in a
> reliable, future-proof way (that is, so that arbitrary people in the
> future can easily refute any speculation that the original generation
> procedure was somehow backdoored).
> 
> Many of us on this list can probably propose clever "performance art"
> events that seem like they'd be likely to satisfy this property today
> for most of us.  But if we aim for some set of parameters that will
> still be used a generation from now, that seems harder to predict.

I’m not a big fan of performance art, but if the claims of 50x performance gain are true, I think a lot of us will be willing to just through a lot of hoops to get it.  And I mean for all the Internet, not just SmartObjects.

Yoav