Re: [Cfrg] RE: Where's the beef?

Alex Alten <Alten@attbi.com> Mon, 02 September 2002 11:45 UTC

Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id HAA19742 for <cfrg-archive@odin.ietf.org>; Mon, 2 Sep 2002 07:45:43 -0400 (EDT)
Received: (from mailnull@localhost) by www1.ietf.org (8.11.6/8.11.6) id g82Bkmg31090 for cfrg-archive@odin.ietf.org; Mon, 2 Sep 2002 07:46:48 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g82Bkmo31087 for <cfrg-web-archive@optimus.ietf.org>; Mon, 2 Sep 2002 07:46:48 -0400
Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id HAA19736; Mon, 2 Sep 2002 07:45:12 -0400 (EDT)
Received: from www1.ietf.org (localhost.localdomain [127.0.0.1]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g82Bjvo31053; Mon, 2 Sep 2002 07:45:57 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g82BiUo31018 for <cfrg@optimus.ietf.org>; Mon, 2 Sep 2002 07:44:30 -0400
Received: from sccrmhc01.attbi.com (sccrmhc01.attbi.com [204.127.202.61]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id HAA19691 for <cfrg@ietf.org>; Mon, 2 Sep 2002 07:42:53 -0400 (EDT)
Received: from alten ([12.232.7.235]) by sccrmhc01.attbi.com (InterMail vM.4.01.03.27 201-229-121-127-20010626) with SMTP id <20020902114356.KYMW11061.sccrmhc01.attbi.com@alten>; Mon, 2 Sep 2002 11:43:56 +0000
Message-Id: <3.0.3.32.20020902044146.01024d68@mail>
X-Sender: alten@mail
X-Mailer: QUALCOMM Windows Eudora Light Version 3.0.3 (32)
Date: Mon, 02 Sep 2002 04:41:46 -0700
To: Stephen Sprunk <ssprunk@cisco.com>, "Steven M. Bellovin" <smb@research.att.com>
From: Alex Alten <Alten@attbi.com>
Subject: Re: [Cfrg] RE: Where's the beef?
Cc: "David A. Mcgrew" <mcgrew@cisco.com>, cfrg@ietf.org, Ran Canetti <canetti@watson.ibm.com>
In-Reply-To: <006a01c251eb$d15099c0$dd876540@amer.cisco.com>
References: <3.0.3.32.20020830234401.00f2d0c0@mail>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.0.12
Precedence: bulk
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>

At 01:42 PM 9/1/2002 -0500, Stephen Sprunk wrote:
>Thus spake "Alex Alten" <Alten@attbi.com>
>> What I really want to understand is what is this RG's practical role?
>> (Jim H's somewhat pessimistic viewpoint seems to cut close to the bone.)
>>
>> Of particular interest to me is can it design custom cryptography to meet
>> the particular needs of a WG?
>
>Experience shows that "custom cryptography" is a bad idea because it doesn't
>have the benefit of extensive public review.  I doubt we could pay for the
sort
>of analysis that the AES contest got for free -- and that will continue on as
>long as Rijndael is in use.
>
>CFRG's purpose, in my understanding, is to evaluate the known
cryptosystems out
>there, determine which ones can benefit the IETF, perform whatever
IP-specific
>modification or analysis is necessary, and publish Informational RFCs to
be used
>as normative references in IETF standard protocols.
>

At the risk of annoying the woman known as The Purple Streak further by
responding
on this thread.

I agree with your assessment.  The great pity is that AES is fundamentally
the wrong cipher for us.

Thank you for your clear description of CFRG's purpose.  If so, then I would
not be much interested in participating.  I prefer a more ballsy approach.
 
- Alex
--

Alex Alten
Alten@ATTBI.com

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg