Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

Michael StJohns <msj@nthpermutation.com> Tue, 12 March 2019 20:43 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CCDC1279A3 for <cfrg@ietfa.amsl.com>; Tue, 12 Mar 2019 13:43:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id atqmDeCKk4EH for <cfrg@ietfa.amsl.com>; Tue, 12 Mar 2019 13:43:07 -0700 (PDT)
Received: from mail-qt1-x841.google.com (mail-qt1-x841.google.com [IPv6:2607:f8b0:4864:20::841]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EAB84127963 for <cfrg@irtf.org>; Tue, 12 Mar 2019 13:43:06 -0700 (PDT)
Received: by mail-qt1-x841.google.com with SMTP id u7so4213155qtg.9 for <cfrg@irtf.org>; Tue, 12 Mar 2019 13:43:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=aaSZufDgxjbe8WzxehqBCrac4FotMFDLAxNV1Kny6zw=; b=Zr13Zn9xsuQHVWIBWPyB4LVAQAN4xadyFnqZilrNDtU2nL1oOI8PkyfP3oN4dzJe2x 6yOmW7sZKiVbDFdPKgUvEF3JqO5Lt/J4ejd6AuJcNVKDPevrfUeUVxW2KEamhJgRfxcF 0bY1UPG8/A5VNBRm38KWZujU37Mwe3JNMxSJBrVxTzXiMSQDeyzGbjdiMErY2gn6Pfea CjSp8YKimiEhUVbJCsXS+QoJzs1V0IK3XZ5wPStFqlbyk0vdmcqfMYeo8ECGvMhDeQ3C VmLV/7vjUnGU2WRAW9tFwP+bsVMJRxHv0xJadjGo7ZTZA28quBaBjMFi4IxwbmWeGJpp JF0g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=aaSZufDgxjbe8WzxehqBCrac4FotMFDLAxNV1Kny6zw=; b=H+nrthETyHOAqS2YQnOWvtyu3mLbSQHWrpOPZb4sYY31NVq3VNfmIzwkh06TOpftai iNho4agkIwnN5wPMkY/CjBwe1neXDBWDQHMdAWClLzmy+nUVU8JhLwt6PHsP1R2bHUFK 8chbLcRk1euVw1E7GobxftLLTKsX8sc1CicaILUkC+4d3LHBKnO8x8bVSFyiN2ab2NfM DjMT96LAEsPEmBszwmLOzi9NF2rtF5RM9GMx7BKca3u9/hAQdLSkF+4jE3qYHaH66ufQ WWVsjb2dFejymtWTN4R7piWcGFrHiRY4Vi83OCPK5JQl57U4QOWeuyCLrUws0Z0IpwJq RyEw==
X-Gm-Message-State: APjAAAXBGQVGBB8fh15oRd+UUjPtok8QLM6ysXkgHqGrW2qubOyfd/YG 5Nlq7R5XV8oLicntNCSEmXxfog==
X-Google-Smtp-Source: APXvYqyN+kI2Xz5e//hetq/IdnwzzG9TgscAxQgUIxTVl11kxF9hJ2G25HBsOC6RCq7wMLixgnpv0g==
X-Received: by 2002:a0c:b90d:: with SMTP id u13mr30869108qvf.66.1552423385914; Tue, 12 Mar 2019 13:43:05 -0700 (PDT)
Received: from ?IPv6:2601:152:4400:4013:44d2:dbe7:595a:139? ([2601:152:4400:4013:44d2:dbe7:595a:139]) by smtp.gmail.com with ESMTPSA id r11sm6067133qtj.70.2019.03.12.13.43.05 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 12 Mar 2019 13:43:05 -0700 (PDT)
To: Richard Barnes <rlb@ipv.sx>, John Mattsson <john.mattsson@ericsson.com>
Cc: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com>
Date: Tue, 12 Mar 2019 16:43:04 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.5.3
MIME-Version: 1.0
In-Reply-To: <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------4190BFE5809BAB371F3A40BD"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UsBSR7wsJ8hQN0nFInRwAurLHeY>
Subject: Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2019 20:43:09 -0000

On 3/12/2019 2:56 PM, Richard Barnes wrote:
> Big +1 here.  It's not broke, so let's not fix it, especially for 
> purely process-wonk reasons.

Except its not quite just for process-wonk reasons.  The last couple of 
discussions have been about the IPR related to OCB and whether the CFRG 
should work on it because of that.   That's a perfectly fine set of 
discussions for a standards WG especially when considering which modes 
to include under recommended and mandatory to implement, but is probably 
out of place for an RG.     The RG ought to be answering the question 
"does this proposal have security flaws" and not "has the patent expired 
on this" but we seem to be getting far past the "discussing and 
analyzing" part of the CFRG charter?

> Our goal is to provide a forum for discussing and analyzing general
> cryptographic aspects of security protocols, and to offer guidance on the use
> of emerging mechanisms and new uses of existing mechanisms.

I'd really like the CFRG to continue to be a place where anything 
cryptographic can be brought to be evaluated on its merits - but that - 
IMHO - doesn't seem to be the recent trend.

I note that the CFRG has already published RFC7253 on OCB and the IETF 
published an RFC on MD5 many many years ago, so unless there are new 
security flaws in this set of documents, the answer to the ISE should be 
a no brainer of "we don't see any problems with the publication".    And 
at some point the patents *will* expire even if its not the 1-2 years 
that one poster suggested.

In any event, I'm not going to push for this at this time, but I'm still 
confused about what would have to change if the charter were turned into 
a WG charter.

Later, Mike


>
> On Mon, Mar 11, 2019 at 3:08 AM John Mattsson 
> <john.mattsson@ericsson.com <mailto:john.mattsson@ericsson.com>> wrote:
>
>     I think it is much more important that CFRG stays a Research
>     Group, than it is that CFRG can produce standards track documents.
>     CFRG is unique and fills a very important roll. The fact that CFRG
>     documents are used so much indicates to me that CFRG is working
>     very well. I would be very hesitant in changing something that works.
>
>     Cheers,
>
>     John
>