Re: [Cfrg] Citing specs in specs

Watson Ladd <watsonbladd@gmail.com> Tue, 04 March 2014 17:02 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E710C1A020B for <cfrg@ietfa.amsl.com>; Tue, 4 Mar 2014 09:02:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=unavailable
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sA7uSP8d6LO4 for <cfrg@ietfa.amsl.com>; Tue, 4 Mar 2014 09:02:39 -0800 (PST)
Received: from mail-yh0-x22e.google.com (mail-yh0-x22e.google.com [IPv6:2607:f8b0:4002:c01::22e]) by ietfa.amsl.com (Postfix) with ESMTP id 3128D1A01EC for <cfrg@irtf.org>; Tue, 4 Mar 2014 09:02:39 -0800 (PST)
Received: by mail-yh0-f46.google.com with SMTP id v1so5193831yhn.19 for <cfrg@irtf.org>; Tue, 04 Mar 2014 09:02:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=js/tZT83Kp50kv+NtDxPp0VwBHnfHeLkG2VY0uImDvc=; b=0eFJUVwwHtMZrnhPLvWJ+iFcay38xYiEEqZXu9nMlCVsKBEwfAt/gRza7i8VaeLgMA Ige/1n9P6iFeTgBRUHN1g2WHoPYxmJfCMnqjs63caxDXXwAn59zeC//OGeOH+3ta9A7+ qCB5EMv3yrGfyITZIaViFvw5KH6izeWA37tQ14uKw1HhuMoQo78h/YhqcqbSD0rgemXu +3lz5MAFRiIQ4LCqkJTXibaC85MbETNgB9g3CEKpaVQexIT5LdOxMdr9qcS7HLwWS7oT WVXEpcoDhKVvTvSPfjO3j8hCkS2KF4f2sqQoCYb80M1sXbcteIMrdoPb9dqM54rl22ws jV5w==
MIME-Version: 1.0
X-Received: by 10.236.32.36 with SMTP id n24mr730122yha.116.1393952555792; Tue, 04 Mar 2014 09:02:35 -0800 (PST)
Received: by 10.170.92.85 with HTTP; Tue, 4 Mar 2014 09:02:35 -0800 (PST)
In-Reply-To: <CF3BC8BA.34258%paul@marvell.com>
References: <530FDC7A.4060404@cisco.com> <CABqy+srTqCXjOR4DMNgWyxf2pZ7dwZfWyznhBuJaY5w8VeuR4Q@mail.gmail.com> <5310B12E.4070603@cisco.com> <CABqy+srrbtdHOckjPqTj5SFuQwQEqXBjgc8kwagMi8E6ZRf=qg@mail.gmail.com> <28A7736F-A791-4552-8D42-DB99AC7B7F9B@vpnc.org> <CF37EA5F.338D8%paul@marvell.com> <CACsn0cmewBrOzaRF5XXC1p1A_gUSwkdE1_7V-1x8nta-ESyA+A@mail.gmail.com> <CF38F2D4.33940%paul@marvell.com> <2A0EFB9C05D0164E98F19BB0AF3708C711EF97AD05@USMBX1.msg.corp.akamai.com> <7BAC95F5A7E67643AAFB2C31BEE662D018B8516C6E@SC-VEXCH2.marvell.com> <7A2637AF-5A16-404B-B7A1-49FB17D5345A@callas.org> <CF3B846F.3415E%paul@marvell.com> <CACsn0cnyvkD1X5JDPJaoB83jZeFrj=uugMmWG9nPB+4jaC+POw@mail.gmail.com> <CF3BC8BA.34258%paul@marvell.com>
Date: Tue, 04 Mar 2014 09:02:35 -0800
Message-ID: <CACsn0c=OBvLfG+Sv1vYbhF9F6+mYSoYEji3SUtUzd7ZLP0fXHw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Paul Lambert <paul@marvell.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/3xJyti9Cg2zJQwFDt6SWDz7EcWY
Cc: "Salz, Rich" <rsalz@akamai.com>, "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [Cfrg] Citing specs in specs
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Mar 2014 17:02:45 -0000

Dear all,
This is provisionally my last word on the matter.

Any consensus based process only works if people will block a largely
formed consensus for a good reason only. A document being unclear, or
having unanalyzed security properties, or major issues with regards to
alternatives not being discussed are good reasons. But the argument
that Paul I think is making, that until the CFRG produces a draft ala
RFC 6090 for Edwards curve we cannot use them, is fundamentally
unconvincing.

First off, let me note that black box implementations of Curve25519
using the paper are possible: I've written them, Adam Langley has
written them, as have lots of other people. So that leaves the
argument that the implementations require too much knowledge about
cryptography, and that such an issue is worth blocking specs.

The simplest argument for why it is unconvincing is the date of RFC
6090 vs. the dates of protocols that included Suite B and ECC. RFC
4869 includes Suite B a full 4 years before RFC 6090 was published.
Now, it is possible that Paul's argument was valid, but simply wasn't
raised at the time RFC 4869 was being published. But I don't see any
evidence that implementors of RFC 4869 were hamstrung by the
nonexistence of RFC 6090.

The second reason I am unconvinced is that I don't see why we
shouldn't assume the availability of standard references such as the
Handbook Of Elliptic and Hyperelliptic Curve Cryptography, or volume 2
of Knuth, to implementors. Such documents are available for far less
money than ISO standards, and in many regions of North America, Europe
and Asia, can be found for free in the library. The goal of a spec is
to explain to humans what is to be done: including excessive
information makes this much harder.

Finally, Mr. Lambert writes in terms of the "onus" being on CFRG to
produce such a document, which he calls a "usable normative
reference". Such a bare assertion is entirely unconvincing.
Furthermore, CFRG owes Paul nothing. While I would be happy to review
such a document for accuracy, I have no obligation to review or
produce such a document, and the same holds for all the members of the
CFRG. I can just as easily say that Mr. Lambert has the onus to
produce such a document.

I've changed my mind about the desirability of such a document as Mr.
Lambert wants. It would be nice if it existed, and it would be a nice
project to learn CWEB. However, I see no reason to consider the
absence of such a document a good reason to block
draft-josefsson-tls-curve25519-04.

Sincerely,
Watson Ladd