[Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

"StJohns, Michael" <msj@nthpermutation.com> Sun, 10 March 2019 22:45 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C4AC129BBF for <cfrg@ietfa.amsl.com>; Sun, 10 Mar 2019 15:45:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Tch8GdWAh6Ng for <cfrg@ietfa.amsl.com>; Sun, 10 Mar 2019 15:45:30 -0700 (PDT)
Received: from mail-wr1-x442.google.com (mail-wr1-x442.google.com [IPv6:2a00:1450:4864:20::442]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7087312DDA3 for <cfrg@irtf.org>; Sun, 10 Mar 2019 15:45:21 -0700 (PDT)
Received: by mail-wr1-x442.google.com with SMTP id o17so3065384wrw.3 for <cfrg@irtf.org>; Sun, 10 Mar 2019 15:45:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=wJhMqChnBhqc7zoQW5WYQGjKAZVIrV5WmUJv1MXuHh4=; b=bX4VKKsmbBnSp5ici9miN+kOoACzK8gvW5CLx0pSw6n8oJoN5fAG08ZCq6zpjIidRE A2vLWPQrz3t4jMPawC9VyjkgAlIwa400la32VFo1+7HbVWFXaJBMOuA3E+E2GBduBGVL HwrW7NNnph3tHi2ohHL7QvVfSn37zwA9InufrW6sc9vQACSr0QPjNkP+UC3KsxotbAK1 qsvobHq0UHzYbPRKJis4Ei5rURAetVVc3Xi1HcigjS2zsS5+OcpWXB5lFt/puYffr0/1 lidzhkeBx0Vz17W81anw7JNKjbr4grwJHro7Q3w+MNppRV4BCpHnukXyhzYtXpkeErZJ 7W2w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=wJhMqChnBhqc7zoQW5WYQGjKAZVIrV5WmUJv1MXuHh4=; b=cXDqd9KbfFuvMuiFngBRKsEepksAcoru2ijr0iRdIKH3LVjNhZjBf58rNQQsHggurR 1gqb51i1XM+hMUHLX9vwJNij6+YBsG4FM00gM+A8DLSzm5zrzAqn0E7xT5uJhQK+/5a/ czfwWS92NLR2ZJgYPzYyqLugkZJpcJDMFZBdCVVrncfZ6xxjh/6Aw/ZMpMKmQ1TAodOK jnrTvJ8kIqowHOSkCF0XsOPeLrWJdmfdq116z0Gb2Ti7J0pB9VuesN12Sdjj2VIP8hWW rt8MLjpLLJUfEHWX6ygI57cYZ1gMhPaq858VG62skJMZfM99uMStae+EkYE81p28WYND 7lug==
X-Gm-Message-State: APjAAAUY0hbmogjskdNY1XZrQdvqy7JBenSFY54zL5Ug6vJSR6kn1faM 2Iog7uzhOLfOk6ure8SLDZL/meSkPjZIZh+kwtjYcA==
X-Google-Smtp-Source: APXvYqwXAk6M8lC2GdkneJzRcEKE83JejQK60iFqOAGY1CFntlYk9JvyBr5V1yRzvYb/3KKg/5c9g+/aRbcYq98fLnE=
X-Received: by 2002:adf:812a:: with SMTP id 39mr18482132wrm.48.1552257919821; Sun, 10 Mar 2019 15:45:19 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie>
In-Reply-To: <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie>
From: "StJohns, Michael" <msj@nthpermutation.com>
Date: Sun, 10 Mar 2019 18:45:08 -0400
Message-ID: <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e939280583c535ba"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-ytU2xxbJu5tE5zfNK4aQqVq8EU>
Subject: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Mar 2019 22:45:44 -0000

I’ve been wondering for a while now whether it’s time to move the CFRG over
to the IETF as a working group.  Stephen’s comment on routing stuff
directly to the CFRG suggests to me that it’s probably time or RSN.

   In recent years, the CFRG has produced documents that are for lack of a
better phrase de facto standards.  The rate of document production of the
CFRG mimics more closely that of a WG than the other extant RGs AFAICT.
As an RG the CFRG isn’t permitted to publish standards track documents, nor
is the IESG or the ISE permitted or constrained to require a conflict
review on the documents the CFRG does produce.  [the latter comment is my
understanding of the rules of the research stream - it may be flawed, but
the purpose of RGs is supposed to be looking at futures and that by
definition shouldn’t be conflicting with the nows].

An alternative might be to charter a crypto standards WG and try to keep
the CFRG focused on years out - say how the heck do we deal with the
quantum apocalypse?

Or keep the math in CFRG and the on the wire specs for using in a WG.



Discuss!

Mike

On Sun, Mar 10, 2019 at 17:48 Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
> Hiya,
>
> On 10/03/2019 20:57, Tony Arcieri wrote:
> >
> > I think there are significant compelling reasons to prefer OCB mode
> > over pretty much all other existing modes:
>
> FWIW, I don't, because we're not dealing with a clean slate.
>
> In the IETF context, whether or not OCB is a bit better
> then currently deployed modes is not an interesting
> question.
>
> One interesting question might be: is OCB so much better
> that it could we displace uses of some existing mode with
> OCB. That seems unlikely to me for the widely used modes.
>
> Another interesting question might be: is OCB so much
> better that we want to deploy it alongside current modes.
> I don't see the overall benefit of that myself.
>
> So even though I'm happy to accept that OCB has better
> properties than e.g. GCM, I don't think it's so much
> better that RFCs for it are that useful.
>
> That said, if the RFC for such a thing said "this is nice
> for brand new stuff (although library support will be less
> comprehensive) but is not worth the costs associated
> with adding it to existing protocols" then I'd be less
> against such RFCs being produced. Understandably enough,
> that kind of statement doesn't get added to such RFCs;-)
>
> S.
>
> PS: In case the ISE is still listening, the above is a
> reason why I think having CFRG produce this kind of RFC
> (instead of routing 'em via the ISE) would be a better
> plan. CFRG could (I think) likely reach better informed
> judgements (in the open) as to whether or not some crypto
> technique is really worth documenting in an RFC.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>