Re: [Cfrg] I-D Action: draft-hoffman-c2pq-05.txt

Michael StJohns <msj@nthpermutation.com> Wed, 22 May 2019 01:45 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A42061200F7 for <cfrg@ietfa.amsl.com>; Tue, 21 May 2019 18:45:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R0myTUHfqIKT for <cfrg@ietfa.amsl.com>; Tue, 21 May 2019 18:45:21 -0700 (PDT)
Received: from mail-vs1-xe2b.google.com (mail-vs1-xe2b.google.com [IPv6:2607:f8b0:4864:20::e2b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B9AD12008D for <cfrg@irtf.org>; Tue, 21 May 2019 18:45:20 -0700 (PDT)
Received: by mail-vs1-xe2b.google.com with SMTP id d128so424174vsc.10 for <cfrg@irtf.org>; Tue, 21 May 2019 18:45:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=VeVhoxN6r7s5Wy2ixL2lYHqS0+cv7fGgXIcZbvjJkC0=; b=ouXgvI0/gCw6/FpnJRHbWFLxyONz6YtRIXVLq3ykIHaSQSqfX0gRQEsC+kh+dMcXOo zrFeRn5dr9K6a5PBlleoj0vBZguxs340OjybkJaH4H1nQ/OXN8mip5VM829I1dwCBfvI SGW4GgNbL3BOypYP5b/XaoyU2PwhrylYLlYQ54zxe47HyZvohDWJYrGPypp9xopZZ7SB Q78upzRwwRZ0LyR3TcJC+C8mAJ2RlWFPJ8708Z203NLBYaLqnPYcH3rlt6oZs+kabDY5 viw+w36RLvFu2c2nijKimvTISvXzDlsWDX3PhZSNo87BkK6XhjNA38VcaIpT+djgwQZ6 2ehA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=VeVhoxN6r7s5Wy2ixL2lYHqS0+cv7fGgXIcZbvjJkC0=; b=MB04w5WRDvAhlboeodMcvhNqfBoAJ2LR+reDf0aE3hOhZNvBWqxB5xofMvq8baWaog A2JqinI/8tkvoQINITHyTSnXfF9+l1amXDDjyiQO185hhXIrT59OUs61GiksSpnEQXad ou2iyv/n0iuMPQ4K9s2FwZ5ztu3Lkx60cmJWdSXrSThlxOWXwlHh4RFxYyH63q3otGtj naEInbF6u49/4/o6D+KMzZrMY5/KKZDl3n6N4IDeMlDQHcDndR1+dsW/JTyPXtYIom18 Udj836GX8UA84Hl0IyOS4yH2wmR0kxEzZoJbTEOT2E/eTPNVxOymOBjJ3k6nDaC57BoR kGKQ==
X-Gm-Message-State: APjAAAVF5GOXLRqxL2o/Oq6QfruZHsKszz+qFZBSiXCN0qKqhYiMKg0x M3f5ckJ53JtXDB4Kv0qtgiFcOxBSGXs=
X-Google-Smtp-Source: APXvYqxMs3DIJ08Y8VJT9FGYAwsVrD+XidhMHAgfK9RGs7RJVpqVe1kOMBMhw+q0xIzG7OKfsTy7sQ==
X-Received: by 2002:a67:7c8e:: with SMTP id x136mr16422290vsc.224.1558489519213; Tue, 21 May 2019 18:45:19 -0700 (PDT)
Received: from ?IPv6:2601:152:4400:437c:bc3c:283f:7498:5895? ([2601:152:4400:437c:bc3c:283f:7498:5895]) by smtp.gmail.com with ESMTPSA id o66sm7991978vke.17.2019.05.21.18.45.17 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 21 May 2019 18:45:18 -0700 (PDT)
To: cfrg@irtf.org
References: <155844836336.2459.13011664711712977@ietfa.amsl.com> <47518471-7C16-43B0-B6DC-5638F46F14C6@vpnc.org>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <d7a5961b-8c0b-7f4b-2539-818d7ac263dd@nthpermutation.com>
Date: Tue, 21 May 2019 21:45:16 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <47518471-7C16-43B0-B6DC-5638F46F14C6@vpnc.org>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/PXqoNSwT-MrvR-DJiD9sGq5OdD4>
Subject: Re: [Cfrg] I-D Action: draft-hoffman-c2pq-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 May 2019 01:45:23 -0000

Hi -

Things like this are why I was pushing at the CFRG's ambiguous status as 
a pseudo-WG.    In an RG, the right answer for this document is to flesh 
out what's currently missing, offer the document to the community ONLY 
for the correction of mistakes, and then publish as an Informational 
document of a research nature.  In the current CFRG the "few people are 
interested in it" is problematic in that its requiring immediate 
interest on things that may not be relevant for a year or two and that's 
just wrong for an RG.

I've read the document, and I think it's a good beginning to a survey 
paper to direct  or suggest IETF related (e.g. standards AND research) 
investigations on cryptography in the 2-5 year range.  It's (obviously - 
and marked as such) missing some flesh on the bones, but that's just 
additional work.

What I'd suggest is that the CFRG endorse the document (not ADOPT it 
like a WG might do), and ask Paul to finish it.  Once finished, I'd 
suggest no more than two passes to fix errors of fact (and not 
opinions), and then have the CFRG endorse it for publication as a RG paper.

What I would NOT do is have the CFRG adopt it - it's not a standard, nor 
is it (at least from my reading) destined to be a consensus paper.

Later Mike


On 5/21/2019 10:58 AM, Paul Hoffman wrote:
> Greetings again. I had let the draft expire because it seemed like few 
> people were interested in it. However, over the past few months, a 
> bunch of people have said that they point colleagues to it, so it is 
> probably worthwhile for me to keep it alive. At some point, CFRG might 
> decide that it has enough material, and that the words adequately 
> reflect the fact that the landscape will continue to change.
>
> --Paul Hoffman
>
>> A New Internet-Draft is available from the on-line Internet-Drafts 
>> directories.
>> This draft is a work item of the Crypto Forum RG of the IRTF.
>>
>>         Title           : The Transition from Classical to 
>> Post-Quantum Cryptography
>>         Author          : Paul Hoffman
>>     Filename        : draft-hoffman-c2pq-05.txt
>>     Pages           : 17
>>     Date            : 2019-05-21
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-hoffman-c2pq/
>>
>> There are also htmlized versions available at:
>> https://tools.ietf.org/html/draft-hoffman-c2pq-05
>> https://datatracker.ietf.org/doc/html/draft-hoffman-c2pq-05
>>
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-hoffman-c2pq-05
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg