Re: [CFRG] Second Call for adoption for draft-mattsson-cfrg-det-sigs-with-noise

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Thu, 21 April 2022 21:50 UTC

Return-Path: <prvs=21100197b6=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 725393A15DD for <cfrg@ietfa.amsl.com>; Thu, 21 Apr 2022 14:50:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.903
X-Spam-Level:
X-Spam-Status: No, score=-1.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pa9SVPXnDh8b for <cfrg@ietfa.amsl.com>; Thu, 21 Apr 2022 14:50:35 -0700 (PDT)
Received: from MX3.LL.MIT.EDU (mx3.ll.mit.edu [129.55.12.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 708223A1226 for <cfrg@irtf.org>; Thu, 21 Apr 2022 14:50:16 -0700 (PDT)
Received: from LLEX2019-3.mitll.ad.local (llex2019-3.llan.ll.mit.edu [172.25.4.125]) by MX3.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 23LLoEQW119027 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Thu, 21 Apr 2022 17:50:14 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=mYkzVtFYAouFrs7sfqe/PFzixOZ6yR2IAh1i0z1pPcNLhYQAHYaIquPieIFXrm03nz/13fjLBRswQhelWdhGOFLSUuh9NyF5mIWLiFhulVaZujIKEMkboPJo24MeFyGTd712NWtntxgj2pfTKtHbew6CXM31GEhaR7kjZSDdRgGKitjKIZobn6JTnMBxSAEdzoKibkP7VYAppELEF3LJhIkJFCYXF/ga+bv4cWBqDAhgT5k88cILWAn0fQ6ShJ+A00fCuvqqU6rTWv4JeoMA9Lx+0i6+qQGfxGygrbuRdQsNN/+bBtA2vpf6V+eM0nJwnLHvKJZgVqjjnbqymqCtWw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=dN6U+u4On8gBXRhxsSpoPcK5Bl9gqxHmEACVPtoURb0=; b=eDRPMSXfAMeZ3TG/KYz5xIFOnJ3erpDYf17GDRKpYo+u4HIlIFAafxfyd9ek4cOiWp7ifc9WYh2anzdr2c5uyHjV+/SFn4Ceygmrg/qpY8nE5/9+uto+Kb8i4a0BIDzeEKfc4OGaPKjVfg7LGyWgdfib6NDio0KbS5Zkp2gThxYY2//oqUrkNOrkHQCP0zZoQm33beYzYAcABtKYA7QZwQdUyYQR9ABN3hj/VZLhaVwYQ7t+j9hZmiw0EAQmbz5sMnGPwY6LHqzKl9KtIoo6Wv7O3ypR3tkMJmFIPByHVQ3nzrgtRj2d6MVRbraKk+G1eoIuSXkYurohpr0PYjpKWg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Michael StJohns <msj@nthpermutation.com>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [CFRG] Second Call for adoption for draft-mattsson-cfrg-det-sigs-with-noise
Thread-Index: AQHYS0pTCF8blxGrkkmYUN9iZV0VxKz3pRCAgANDDgCAABTZgA==
Date: Thu, 21 Apr 2022 21:50:12 +0000
Message-ID: <72862193-F4E6-4C90-97CF-E2EA3717DC76@ll.mit.edu>
References: <b35ef094-b924-fd7e-9cbe-dba4e09173a3@nthpermutation.com>
In-Reply-To: <b35ef094-b924-fd7e-9cbe-dba4e09173a3@nthpermutation.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 22b2730b-bcce-4b89-4bcf-08da23e0e9a3
x-ms-traffictypediagnostic: BN0P110MB1627:EE_
x-microsoft-antispam-prvs: <BN0P110MB16277943F3F955785CE6CCEE90F49@BN0P110MB1627.NAMP110.PROD.OUTLOOK.COM>
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(13230001)(366004)(8936002)(6486002)(966005)(122000001)(4326008)(2906002)(66946007)(99936003)(66556008)(66476007)(8676002)(76116006)(64756008)(66446008)(33656002)(53546011)(6506007)(6512007)(38070700005)(75432002)(71200400001)(186003)(316002)(6916009)(5660300002)(508600001)(86362001)(2616005)(83380400001)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 6vxwc9DGuvCGVQHcl+y56xvY3SHMoAoD3Fr5Sno5QFg0znKocIEN0pKF51FTC5mJcwDW1y5xFoyl7sEG4U+B8cSunFIxUobIpoiLKdigR2wDWWo10ikF81IUqurzbvx5IFFf+W6BIoNz/hW8iUY3DnwPXptwGGKUZHaYerOmax5MO5I6kdb2wVz4Y/XW0ezCxeJtoJnaGpO8QRqbVXWlOCYmrT9m98uvSxypPVXtoxINUYXQmTceceTYp20GVpRs27udsbWzHzEFxoY+cUoxZhUmiNDI2mTM5aK6hLUWKhS4KLW89SPeEu2Rur55DsfO
Content-Type: multipart/signed; boundary="Apple-Mail-D91E95A0-9EB6-4B58-B850-216964A07336"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: BN0P110MB1419.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 22b2730b-bcce-4b89-4bcf-08da23e0e9a3
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Apr 2022 21:50:12.4536 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN0P110MB1627
X-Proofpoint-GUID: we0hFcYCk2ApKQF-cJYS-4F_S3xa6b-H
X-Proofpoint-ORIG-GUID: we0hFcYCk2ApKQF-cJYS-4F_S3xa6b-H
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.486, 18.0.858 definitions=2022-04-21_05:2022-04-21, 2022-04-21 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 mlxlogscore=999 phishscore=0 mlxscore=0 spamscore=0 adultscore=0 suspectscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2202240000 definitions=main-2204210111
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Uh4m9xJUoFYpJSarnb_FXgyHnWQ>
Subject: Re: [CFRG] Second Call for adoption for draft-mattsson-cfrg-det-sigs-with-noise
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Apr 2022 21:50:47 -0000

I strongly disagree. IETF relies on IRTF for guidance, and it won’t do to wash our hands off the problems with the actual use of of the algorithms and protocols we consider recommending. 

IMHO, IPR, among other issues, absolutely is something we must consider, besides whether the proposed tech would perform or withstand an attack. 

Regards,
Uri

> On Apr 21, 2022, at 16:36, Michael StJohns <msj@nthpermutation.com> wrote:
> 
> Hi -
> 
> At this point I have no opinion on the technical content of the document, and IMHO that's the only thing the CFRG should be looking at when deciding to "adopt" a draft. The CFRG is a research group, not an IETF working group and "IPR" really shouldn't be a consideration - except of course for whether or not publication might be a copyright violation.  In terms of "encumbered" documents, it's possible, or even probable that someone will take a look at what's proposed, how it's encumbered, and figure out a method that accomplishes the solution without running afoul of IPR.
> 
> Leave the notion of IPR issues with respect to protocols to the IETF side of things.  Sure, no one may want to use it on the IETF side, but that's not the point of the IRTF - or shouldn't be.
> 
> The whole idea of the IRTF was to publish things quickly, and encourage robust discussions within the community.  To collaborate, to experiment, to revise, and repeat.  Ideas are supposed to be easy to publish, not subject to week and month long arguments about whether they meet a non-research criteria.
> 
> I'd be happy if the CFRG published 5 different signature schemes, each fault resistant and as secure as they can be made regardless of their IPR status.  Leave it to the IETF to eventually figure out which works for which protocols. It's quite possible the IPR rules or disclosures will change once the other side starts working on things.
> 
> The CFRG needs to avoid even the hint of a suggestion that they're attempting to pick winners in the crypto wars.
> 
> Later, Mike
> 
> 
>> On 4/19/2022 2:46 PM, Stephen Farrell wrote:
>> 
>> Hiya,
>> 
>> I support CFRG working on this topic, but were the result to
>> be encumbered there'd be no point as IMO the work wouldn't be
>> adopted. With the current lack of clarify wrt IPR I'm sad to
>> say I don't think I could support adoption of this draft now.
>> Again though, I'd support CFRG trying to produce a signature
>> scheme that is more resistant to fault attacks etc. if one
>> can be found that's not encumbered.
>> 
>> Cheers,
>> S.
>> 
>>> On 08/04/2022 14:11, Alexey Melnikov wrote:
>>> Dear CFRG participants,
>>> 
>>> This email commences a 2-week call for adoption for "Deterministic ECDSA and EdDSA Signatures with Additional Randomness" draft (draft-mattsson-cfrg-det-sigs-with-noise) that will end on April 22nd 2022:
>>> https://datatracker.ietf.org/doc/draft-mattsson-cfrg-det-sigs-with-noise/ 
>>> 
>>> Diring the first CFRG adoption call CFRG chairs were made aware of the third party IPR that might be related to this document: <https://patents.google.com/patent/US9621525B2/en>. Please consider this in your decision to recommend adopting or not adopting this document.
>>> 
>>> Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
>>> 
>>> Please reply to this email (or in exceptional circumstances you can email CFRG chairs directly at cfrg-chairs@ietf.org).
>>> 
>>> 
>>> Thank you,
>>> Alexey (for the chairs)
>>> 
>>> _______________________________________________
>>> CFRG mailing list
>>> CFRG@irtf.org
>>> https://www.irtf.org/mailman/listinfo/cfrg
>> 
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
> 
> 
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg