Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

John Mattsson <john.mattsson@ericsson.com> Mon, 11 March 2019 07:07 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C82C131156 for <cfrg@ietfa.amsl.com>; Mon, 11 Mar 2019 00:07:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.3
X-Spam-Level:
X-Spam-Status: No, score=-4.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com header.b=WtCrmBgX; dkim=pass (1024-bit key) header.d=ericsson.com header.b=N4OIrOgV
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R0C81xlJGgKy for <cfrg@ietfa.amsl.com>; Mon, 11 Mar 2019 00:07:29 -0700 (PDT)
Received: from sessmg23.ericsson.net (sessmg23.ericsson.net [193.180.251.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B609131117 for <cfrg@irtf.org>; Mon, 11 Mar 2019 00:07:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/relaxed; q=dns/txt; i=@ericsson.com; t=1552288046; x=1554880046; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:CC:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=rxwroBgfwy6/IfYu1+Y7GHgn/I8uRVeSeZKZN23Mt6c=; b=WtCrmBgXBfj8iZ5QZo5v3yJRmW1YtL7S1v+uzowCY/SLS9QJRtgGZRh+Pw2fv6oc YGRWHlwtsOtm0LAbsz54TY0pXHMs6gIMoXNbvNjSmmahIPFvsbavCBaSUyAZplz0 dQmEEfUMHCpn24t0t9EjG6zOELnaAAwfIeD9ZTNeO2w=;
X-AuditID: c1b4fb2d-d9dff7000000062f-7f-5c86092ea25e
Received: from ESESBMB502.ericsson.se (Unknown_Domain [153.88.183.115]) by sessmg23.ericsson.net (Symantec Mail Security) with SMTP id A9.36.01583.E29068C5; Mon, 11 Mar 2019 08:07:26 +0100 (CET)
Received: from ESESSMR505.ericsson.se (153.88.183.127) by ESESBMB502.ericsson.se (153.88.183.185) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Mon, 11 Mar 2019 08:07:26 +0100
Received: from ESESBMB505.ericsson.se (153.88.183.172) by ESESSMR505.ericsson.se (153.88.183.127) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Mon, 11 Mar 2019 08:07:26 +0100
Received: from EUR03-AM5-obe.outbound.protection.outlook.com (153.88.183.157) by ESESBMB505.ericsson.se (153.88.183.172) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3 via Frontend Transport; Mon, 11 Mar 2019 08:07:26 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rxwroBgfwy6/IfYu1+Y7GHgn/I8uRVeSeZKZN23Mt6c=; b=N4OIrOgVqlbjaTwylPpywicAhLdwDrtSHs6gqx6ApkJa//mw2pB8MERwsHMSJzPvGufDu8KutnMhucB1fRcA6dGFzLbNOZBl555NKUvDW9F/I5VcYovKYalbcywxmUT2xZM6d0/m57LZC3YUMRUEDjrkbBBjsyOd7sDOa6UGMZU=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.166.22) by HE1PR07MB4362.eurprd07.prod.outlook.com (20.176.167.23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1709.10; Mon, 11 Mar 2019 07:07:24 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::ace2:9258:766:85a8]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::ace2:9258:766:85a8%3]) with mapi id 15.20.1709.011; Mon, 11 Mar 2019 07:07:24 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, "StJohns, Michael" <msj@nthpermutation.com>
CC: secdir <secdir@ietf.org>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
Thread-Topic: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
Thread-Index: AQHU15MtIGehcZNHGkecAa4HNmm/SaYFhZSAgACOL4A=
Date: Mon, 11 Mar 2019 07:07:24 +0000
Message-ID: <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu>
In-Reply-To: <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.16.1.190220
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 8ae28e38-a8be-4454-f95d-08d6a5f036bb
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(2017052603328)(7153060)(7193020); SRVR:HE1PR07MB4362;
x-ms-traffictypediagnostic: HE1PR07MB4362:
x-ms-exchange-purlcount: 1
x-microsoft-antispam-prvs: <HE1PR07MB43624A06F4B4E8E7E7A719E589480@HE1PR07MB4362.eurprd07.prod.outlook.com>
x-forefront-prvs: 09730BD177
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(366004)(346002)(39860400002)(376002)(136003)(396003)(199004)(189003)(966005)(11346002)(446003)(478600001)(105586002)(106356001)(44832011)(486006)(2616005)(476003)(2906002)(53546011)(26005)(6346003)(6506007)(99286004)(76176011)(606006)(14454004)(102836004)(8936002)(5660300002)(316002)(6436002)(54896002)(6306002)(86362001)(71190400001)(58126008)(54906003)(6486002)(83716004)(71200400001)(110136005)(6246003)(6512007)(93886005)(2171002)(82746002)(8676002)(81156014)(81166006)(236005)(25786009)(53936002)(68736007)(33656002)(6116002)(97736004)(66066001)(36756003)(14444005)(256004)(186003)(7736002)(229853002)(4326008)(3846002); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB4362; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: BhlRzgHj4TqW37ZxRYczO5cGygZANn8d62zrVVlG0nVK9f3DtSwu2j96Ob9iwLjOMxtdc4+Ra9slWPzVk4OCfcZ2p0GO91K7bwzRQQZI8rEhmVXRUcvSXbS6uUE9WShLvQPH8JWjRqVBEwPXE8FgS9PuRZ2GTnK1Q7nlkaCEX4/0N8NWBWB75aJqcTmY/yMiVOX4d6dz69BxUZSxzhJLtnvj668XzFoNfMOWg/Sk3udUP4qIO+PlBwKvmTT0R6n4fz9N/WKjgnbX5j5MkM3jIydsfg2bUm8ZrcEX6/EQUtQ0ZxxNt50CtfM42FczPmBIFPQ8MIYXIjJ01vui2uACVeLHJOG3h/eH6/20X2H4mNNXtSH7TC6/drL/vqFXp4gRTOq3RRdkKSdZ+tF2n19/SxJJvlSmxRSLwk/hsNId3Xo=
Content-Type: multipart/alternative; boundary="_000_2935C6E33AE84447BA018DAE0410E5C6ericssoncom_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 8ae28e38-a8be-4454-f95d-08d6a5f036bb
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Mar 2019 07:07:24.6875 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB4362
X-OriginatorOrg: ericsson.com
X-Brightmail-Tracker: H4sIAAAAAAAAA02Sa1CMURjH57yX3bfNcmy3Z5JoZ9yiNjRmiQrDrA+NfGAak8tqX2q6zr6J YmjQDi0rNGiVamYVyW3dmnTRhYkITZehwaao7apxqWiid99l+vY7z/P/n//znDkMKXtNuzNR cYmsNk4dIxdJqKywh5yPr4Mu3C+7bp5SP1JFKPs/eyj7WnRI+TW/nVK2/dwXTKtMplFCde5O jUhltnaKVI8HWsSqVN1TOpTeKlmpYWOiklitInCnJHKw1EgljJxC+weOHEep6HQ6SkcODGB/ MLYVETzLcC2Cjop16UgywT8R1N7oJ/8fGs8aRILKRMCnD5v4BoUzSBi/PWy3nyNgrJwVHBYE X+qGxHxDhP0gpyx1ws0wzlgDTQ+c+DKJI6G2OZvk2Qknw9CxPzTPzjgFekZ0dl4BJztKbEzh OdBiqbSxFAdBUV+rPXeQAlNrKM8OOBCs107YVkPYFYafFxNClhu868wlhJUxmMpekQK7gLVj 3HanC1bAPYOFEupeUF9x1a6ZCY25esSPDzgELqfF8ysCfovgvdVgf0ZvsBR+FAvsDnVvntAC R8Otuy/tdQ8wXrKIBXOxCC50niIzkK9x0nwCR8DT7ms2luLp8CyrkzJOZJN4AdwqVQgSL8jU t4sFng9p2Tl2VoFh7JtosiYPMUXIhWM5LnbPkqW+rDYqguPi43zj2EQzmvhnVfd++5Sg672r qxFmkHyKdMFQWriMVidxybHVCBhS7iwtp3ThMqlGnZzCauN3aPfGsFw1msFQcjfpmGx6uAzv USey0SybwGr/dQnGwT0VJZ//VV65aioVEEx2L9/s3RO25UfHocBFV7IysyyOrQeC7s4NOuu5 1rrNdZrf7IL8lK4MWa9+d1NeQ/PBm10Boy8MjrtSYtP71p+5Tycs/KY53FMfVl1YFK9jGc/i Rxslnl03XLf7Z5MNCjOxfdaGNSOZejdzomIZrR+vKbh49HtdiJziItWLvUktp/4LaMkf4WMD AAA=
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UAUSQo8WYX9SY3C6LUUVVBYJ5ZY>
Subject: Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Mar 2019 07:07:33 -0000

I think it is much more important that CFRG stays a Research Group, than it is that CFRG can produce standards track documents. CFRG is unique and fills a very important roll. The fact that CFRG documents are used so much indicates to me that CFRG is working very well. I would be very hesitant in changing something that works.

Cheers,
John

From: Cfrg <cfrg-bounces@irtf.org> on behalf of "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Date: Monday, 11 March 2019 at 00:39
To: "StJohns, Michael" <msj@nthpermutation.com>
Cc: secdir <secdir@ietf.org>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

I do not think CFRG should move to become a part of the IETF.

While (some of) the CFRG-produced documents may be de-facto standards, they aren't of the kind that IETF is expected to define, and deal with somewhat different things.
Regards,
Uri

Sent from my iPhone

On Mar 10, 2019, at 18:46, StJohns, Michael <msj@nthpermutation.com<mailto:msj@nthpermutation.com>> wrote:
I’ve been wondering for a while now whether it’s time to move the CFRG over to the IETF as a working group.  Stephen’s comment on routing stuff directly to the CFRG suggests to me that it’s probably time or RSN.

   In recent years, the CFRG has produced documents that are for lack of a better phrase de facto standards.  The rate of document production of the CFRG mimics more closely that of a WG than the other extant RGs AFAICT.   As an RG the CFRG isn’t permitted to publish standards track documents, nor is the IESG or the ISE permitted or constrained to require a conflict review on the documents the CFRG does produce.  [the latter comment is my understanding of the rules of the research stream - it may be flawed, but the purpose of RGs is supposed to be looking at futures and that by definition shouldn’t be conflicting with the nows].

An alternative might be to charter a crypto standards WG and try to keep the CFRG focused on years out - say how the heck do we deal with the quantum apocalypse?

Or keep the math in CFRG and the on the wire specs for using in a WG.



Discuss!

Mike

On Sun, Mar 10, 2019 at 17:48 Stephen Farrell <stephen.farrell@cs.tcd.ie<mailto:stephen.farrell@cs.tcd.ie>> wrote:

Hiya,

On 10/03/2019 20:57, Tony Arcieri wrote:
>
> I think there are significant compelling reasons to prefer OCB mode
> over pretty much all other existing modes:

FWIW, I don't, because we're not dealing with a clean slate.

In the IETF context, whether or not OCB is a bit better
then currently deployed modes is not an interesting
question.

One interesting question might be: is OCB so much better
that it could we displace uses of some existing mode with
OCB. That seems unlikely to me for the widely used modes.

Another interesting question might be: is OCB so much
better that we want to deploy it alongside current modes.
I don't see the overall benefit of that myself.

So even though I'm happy to accept that OCB has better
properties than e.g. GCM, I don't think it's so much
better that RFCs for it are that useful.

That said, if the RFC for such a thing said "this is nice
for brand new stuff (although library support will be less
comprehensive) but is not worth the costs associated
with adding it to existing protocols" then I'd be less
against such RFCs being produced. Understandably enough,
that kind of statement doesn't get added to such RFCs;-)

S.

PS: In case the ISE is still listening, the above is a
reason why I think having CFRG produce this kind of RFC
(instead of routing 'em via the ISE) would be a better
plan. CFRG could (I think) likely reach better informed
judgements (in the open) as to whether or not some crypto
technique is really worth documenting in an RFC.


_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg
_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg