Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?

Björn Edström <be@bjrn.se> Fri, 11 December 2015 11:41 UTC

Return-Path: <bjorn.edstrom@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6AF861A8967 for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 03:41:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.378
X-Spam-Level:
X-Spam-Status: No, score=-0.378 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, J_CHICKENPOX_31=0.6, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PwoL5L_bXUe8 for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 03:41:13 -0800 (PST)
Received: from mail-pf0-x231.google.com (mail-pf0-x231.google.com [IPv6:2607:f8b0:400e:c00::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3E671A0128 for <Cfrg@irtf.org>; Fri, 11 Dec 2015 03:41:13 -0800 (PST)
Received: by pfd5 with SMTP id 5so3573739pfd.2 for <Cfrg@irtf.org>; Fri, 11 Dec 2015 03:41:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type:content-transfer-encoding; bh=ukYlm90Ll2Jo73VvddevfaDlo9wUKAd7EPAsKpW4uAQ=; b=BV0Cx3qvJnjKfdr6kzck+lj7YicVLBFW13i3syS0mqTRFmuM7af09Kq4KCOjnbkZBk WWh/794bUOdANsUNDailYbj4dqhwEqLhIGmUTMgvWVXBfm5tlWgFyWzen96uOIdoQ/G3 Va0XPy3V/MCmUM+CzccjVuqA+BUuGUNbiJ1waBZn7ZBZwxXGir2NoreEK5mI8FNn0T3G u0koskEa2eqRXzE2ES9R+Qb3SXP8FJIVRyTtHoU5IYORNkHN0BxHPZ3wyKdRtCf2DTm0 P6Ztr7oqJBjFAnN6oi2kVlKlLr5RVd/I0SZK9HEtSRy6qwecfn4a7pDDE2rqpRBOzszu qczg==
MIME-Version: 1.0
X-Received: by 10.98.13.25 with SMTP id v25mr14400323pfi.123.1449834072978; Fri, 11 Dec 2015 03:41:12 -0800 (PST)
Sender: bjorn.edstrom@gmail.com
Received: by 10.66.20.131 with HTTP; Fri, 11 Dec 2015 03:41:12 -0800 (PST)
In-Reply-To: <CAMm+LwhEM_XK5aE4uXe+Y6cnfqaQ-Ng20k=O6v8Fo1xGPY-ypg@mail.gmail.com>
References: <5668D26F.2020200@cs.tcd.ie> <5668D7A3.1070103@cs.tcd.ie> <CAMm+LwhEM_XK5aE4uXe+Y6cnfqaQ-Ng20k=O6v8Fo1xGPY-ypg@mail.gmail.com>
Date: Fri, 11 Dec 2015 12:41:12 +0100
X-Google-Sender-Auth: ql3NMGT7eB5z54e9XAFF2P8FOWs
Message-ID: <CAA4PzX2F=xr=b-1mWVmrq7EmPm0sWKW5enR+WX2gpst7geBHyA@mail.gmail.com>
From: Björn Edström <be@bjrn.se>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/IvrzK8Lf7xdgyVTAs9hPpKBafCs>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2015 11:41:15 -0000

Hi Phillip.

I share your worry and I agree. Avoid crypto reviews, and try to avoid
issuing RFC:s for constructs that do not have thorough academic
review.

However, I don't see drafts using constructs being sanity checked by
CFRG as giving them a "seal of approval". I see it as a filter to
prevent accidents (as in the scenario I wrote in my email).

So to clarify, both of these would be bad:

*) An RFC is issued for a construct that is obviously broken to CFRG.
It was not run by CFRG.
*) An RFC is issued for a construct that has not been thoroughly
researched. It's run by CFRG and that is seen as the RG giving a "seal
of approval" (which is not the case).

Both of those would hurt trust in the process, so it has to be handled
delicately.

Thoughts?

Best
Björn



On Fri, Dec 11, 2015 at 5:29 AM, Phillip Hallam-Baker
<phill@hallambaker.com> wrote:
>
>
> On Wed, Dec 9, 2015 at 8:38 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
> wrote:
>>
>>
>> Hiya,
>>
>> The IESG has another of those conflict reviews on Dec 17. In this
>> case I doubt there's a process conflict (see below for details)
>> as this is documenting some more details of the GOST suite which,
>> as a national algorithm suite, kind of just is what it is.
>>
>> But as a non-cryptographer, I'd be happier if in future things
>> like this (or non-national "vanity" algorithm descriptions) had
>> gotten some review from CFRG, however I'm not sure if folks here
>> would be generally willing to do that kind of review.
>>
>> The reason I'd like review is so that we have a better idea of any
>> issues or caveats or cautions when/if the proponents of such
>> algorithms come calling at the IETF's door for code points to
>> use their algorithm in TLS/IPsec or whatever. (Which they usually
>> do do.)
>>
>> If this was done informally and we got prompt and good reviews I
>> think that'd be a fine thing, but if we try formalise it, then we
>> might end up with some tricky process issues. And I'm not sure if
>> folks here would be willing to do such reviews or able to get them
>> done when needed (there aren't too many drafts like this but they
>> do come along now and then in a reasonably constant dribble).
>
>
> I would prefer that neither the IETF nor the IRTF did any crypto reviews and
> no RFCs were issued or needed unless it was for an algorithm to be used as
> RECOMMENDED or REQUIRED.
>
> The rationale for this is that regardless of what status IETF considers a
> document to have, outsiders naturally assume that every RFC is an IETF
> recommendation. Trying to teach the world otherwise is futile.
>
> While some protocols do have limited code points available, it is almost
> certainly possible to extend these by allocating a code point for and
> extension scheme. And I would use OIDs for the extension scheme rather than
> IANA issued identifiers to further distance IETF.
>
> Either review thoroughly or not at all. Leading people to think the
> algorithm has been reviewed when it has not is only going to lead to tears.
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>