Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done

Watson Ladd <watsonbladd@gmail.com> Tue, 10 February 2015 18:33 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 240B71A1B6F for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:33:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VpWB-JUejjpN for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 10:33:22 -0800 (PST)
Received: from mail-yh0-x233.google.com (mail-yh0-x233.google.com [IPv6:2607:f8b0:4002:c01::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6AE961A02F1 for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:33:19 -0800 (PST)
Received: by mail-yh0-f51.google.com with SMTP id b6so6697881yha.10 for <cfrg@irtf.org>; Tue, 10 Feb 2015 10:33:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=XUkUicgo7C0pgYot/IPsdq5LmuNJ/5YYjVimgLhJ1z8=; b=Rm/rB7wku6OmJAoOJraaav7QBQUbam8ayP0457XxpR6SqXx/qQ301LUC93HqjpN7gm 8UaloYazNsQ9KdBbPytzPL4YD/o/NpBJwPVuxWAyn+1OgpgCp7MeBZVE/5sUiNnnuGc0 iDRIQ7ms2MmA+CesJANLJtCPNZMEDgZJ6LwQs+bAB5EldFHMkHuRMtUO5Wqjr0UPXe2x ssJ5VQXPc1C73H1qBUCiF6wkO8f5ioB7hs3tihCT5YkmEI04xhWuWakej2AdJqQNx2AM shDB38RqbkoXI0BQaqYJqzBj5QwAY0fFo6ma4nFlzfZA0lDudnvLsLdIoqbrpfgjN9I9 IRvw==
MIME-Version: 1.0
X-Received: by 10.170.220.197 with SMTP id m188mr10722137ykf.58.1423593198532; Tue, 10 Feb 2015 10:33:18 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Tue, 10 Feb 2015 10:33:18 -0800 (PST)
Received: by 10.170.126.10 with HTTP; Tue, 10 Feb 2015 10:33:18 -0800 (PST)
In-Reply-To: <54DA42E1.50007@cs.tcd.ie>
References: <54D9E0F1.7050600@isode.com> <54DA42E1.50007@cs.tcd.ie>
Date: Tue, 10 Feb 2015 10:33:18 -0800
Message-ID: <CACsn0ckrsBX4zNrQznReR8MrgR6T7SGGk0=xxviK0mN5p5ec4Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="001a11395df4e740a5050ec01eb2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/IpDGJZdQb3VQTO0th_ohJvihp1s>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 18:33:26 -0000

On Feb 10, 2015 9:42 AM, "Stephen Farrell" <stephen.farrell@cs.tcd.ie>
wrote:
>
>
> Thanks to the chairs for trying this approach. I've answered
> your first poll, but I'd also like to say that I'm entirely
> fine if the chairs use their judgement to evaluate poll responses
> and I hope you do not limit yourselves to purely mechanical
> evaluations. That's because it's inevitable that people will
> question the questions, as has happened already;-) And we
> don't want to have to re-do a bunch of polls I hope.

I'm surprised that you consider implicitly rejecting 2^448-2^224-1 for
unstated arguments a good idea, given your openness to supporting it.

Then again the CFRG leadership has refused to judge between rival proposals
on technical grounds, instead choosing to poll what amounts to a bunch of
random people. The best arguments, not the popularity of bad arguments,
should carry the day.

The IETF leadership has likewise decided to turn what should have been a
straightforward evaluation of a proposed mechanism into a lengthy and
unwarranted design by committe exercise. If we're serious about reducing
the number of options, we shouldn't turn around and accept national
standard after national standard. If we're going to try the crypto
standardization game, we should use the methods that produced standards
like AES, not ones that require people willing to put forward proposals to
sit through increasingly lengthy and irrelevant threads, for fears the
chairs will attempt to call consensus despite strong technical arguments
against the position being put forward.

This is not an idle fear: it's exactly what happened in November with
regards to the primes put forward at higher levels.

If all possible arguments have been put forward, it shouldn't be
controversial which proposals are better than others, at least for most
comparisons, and all that remains is to pick between a few local maxima.
But that's not what is being done.

Sincerely,
Watson Ladd
>
> So thanks again and please use your good judgement in how you
> go about determining rough consensus where you see that exists.
>
> Cheers,
> S.
>
>
> On 10/02/15 10:44, Alexey Melnikov wrote:
> > Chairs discussed next steps for finishing draft-irtf-cfrg-curves and
> > what kind of questions CFRG needs to be asked in order to get progress.
> > We are planning to do a series of polls/consensus calls, approximately
> > every 7 days, and for some questions even more frequently.(*)
> >
> > Chairs would remind everybody not to rehash old arguments. Pointing to
> > older messages where such arguments were made would be much more
> > preferable.
> >
> > Chairs are also asking people to stay on topic and only discuss the
> > current set of issues at any given time. Comments/opinions made on
> > future or unrelated topics are likely to be ignored by chairs and
> > offenders will be told off-list.
> >
> > Chairs are also thinking about asking one of the CFRG participants to
> > keep track of other [new] issues with draft-irtf-cfrg-curves. If you are
> > interested to help, please contact chairs directly.
> >
> > Best Regards,
> > Alexey, for CFRG chairs
> >
> > (*) - while chairs might not summaries results of each poll/consensus
> > call right away, the RG should have expectation to move to the next set
> > of questions after the deadline from the previous poll/consensus call is
> > reached. Chairs reserve the right to extend deadlines if new information
> > is presented, but this will not be the default mode of operation.
> >
> > _______________________________________________
> > Cfrg mailing list
> >Cfrg@irtf.org
> >http://www.irtf.org/mailman/listinfo/cfrg
> >
>
> _______________________________________________
> Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/
<http://www.irtf.org/mailman/listinfo/cfrg>cfrg