Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?

Simon Josefsson <simon@josefsson.org> Fri, 11 December 2015 15:13 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3B5D1B2A46 for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 07:13:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.651
X-Spam-Level:
X-Spam-Status: No, score=-0.651 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, J_CHICKENPOX_31=0.6, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HLycZmM50sTW for <cfrg@ietfa.amsl.com>; Fri, 11 Dec 2015 07:13:10 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24CDA1B29FE for <Cfrg@irtf.org>; Fri, 11 Dec 2015 07:13:09 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tBBFCjOS027388 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Fri, 11 Dec 2015 16:12:46 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Björn Edström <be@bjrn.se>
References: <5668D26F.2020200@cs.tcd.ie> <5668D7A3.1070103@cs.tcd.ie> <CAMm+LwhEM_XK5aE4uXe+Y6cnfqaQ-Ng20k=O6v8Fo1xGPY-ypg@mail.gmail.com> <CAA4PzX2F=xr=b-1mWVmrq7EmPm0sWKW5enR+WX2gpst7geBHyA@mail.gmail.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151211:phill@hallambaker.com::SexZbiaKPXgKS80D:dF7
X-Hashcash: 1:22:151211:rfc-ise@rfc-editor.org::G+LiKR0vFL5VIQn5:2xu1
X-Hashcash: 1:22:151211:cfrg@irtf.org::eVZoimsnctZfAE0B:L4Sd
X-Hashcash: 1:22:151211:be@bjrn.se::QAShkzbjWkXAcpBx:Rix1
Date: Fri, 11 Dec 2015 16:12:43 +0100
In-Reply-To: <CAA4PzX2F=xr=b-1mWVmrq7EmPm0sWKW5enR+WX2gpst7geBHyA@mail.gmail.com> ("Björn Edström"'s message of "Fri, 11 Dec 2015 12:41:12 +0100")
Message-ID: <874mfpkoic.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/RRt2vlM42QBHq2SD_xKxdIeHo8c>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] would it be a good idea for CFRG to try review algorithm documents?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2015 15:13:12 -0000

Björn Edström <be@bjrn.se> writes:

> Hi Phillip.
>
> I share your worry and I agree. Avoid crypto reviews, and try to avoid
> issuing RFC:s for constructs that do not have thorough academic
> review.

...and has support among network security implementers in the global
Internet community.  The CFRG does not live in a vacuum, there should be
demand for what it publishes.  There are constructs with plenty of
academic reviews that are completely pointless to publish through the
CFRG.

/Simon

> However, I don't see drafts using constructs being sanity checked by
> CFRG as giving them a "seal of approval". I see it as a filter to
> prevent accidents (as in the scenario I wrote in my email).
>
> So to clarify, both of these would be bad:
>
> *) An RFC is issued for a construct that is obviously broken to CFRG.
> It was not run by CFRG.
> *) An RFC is issued for a construct that has not been thoroughly
> researched. It's run by CFRG and that is seen as the RG giving a "seal
> of approval" (which is not the case).
>
> Both of those would hurt trust in the process, so it has to be handled
> delicately.
>
> Thoughts?
>
> Best
> Björn
>
>
>
> On Fri, Dec 11, 2015 at 5:29 AM, Phillip Hallam-Baker
> <phill@hallambaker.com> wrote:
>>
>>
>> On Wed, Dec 9, 2015 at 8:38 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie>
>> wrote:
>>>
>>>
>>> Hiya,
>>>
>>> The IESG has another of those conflict reviews on Dec 17. In this
>>> case I doubt there's a process conflict (see below for details)
>>> as this is documenting some more details of the GOST suite which,
>>> as a national algorithm suite, kind of just is what it is.
>>>
>>> But as a non-cryptographer, I'd be happier if in future things
>>> like this (or non-national "vanity" algorithm descriptions) had
>>> gotten some review from CFRG, however I'm not sure if folks here
>>> would be generally willing to do that kind of review.
>>>
>>> The reason I'd like review is so that we have a better idea of any
>>> issues or caveats or cautions when/if the proponents of such
>>> algorithms come calling at the IETF's door for code points to
>>> use their algorithm in TLS/IPsec or whatever. (Which they usually
>>> do do.)
>>>
>>> If this was done informally and we got prompt and good reviews I
>>> think that'd be a fine thing, but if we try formalise it, then we
>>> might end up with some tricky process issues. And I'm not sure if
>>> folks here would be willing to do such reviews or able to get them
>>> done when needed (there aren't too many drafts like this but they
>>> do come along now and then in a reasonably constant dribble).
>>
>>
>> I would prefer that neither the IETF nor the IRTF did any crypto reviews and
>> no RFCs were issued or needed unless it was for an algorithm to be used as
>> RECOMMENDED or REQUIRED.
>>
>> The rationale for this is that regardless of what status IETF considers a
>> document to have, outsiders naturally assume that every RFC is an IETF
>> recommendation. Trying to teach the world otherwise is futile.
>>
>> While some protocols do have limited code points available, it is almost
>> certainly possible to extend these by allocating a code point for and
>> extension scheme. And I would use OIDs for the extension scheme rather than
>> IANA issued identifiers to further distance IETF.
>>
>> Either review thoroughly or not at all. Leading people to think the
>> algorithm has been reviewed when it has not is only going to lead to tears.
>>
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg