Re: [Cfrg] NSA sabotaging crypto standards

David McGrew <mcgrew@cisco.com> Thu, 06 February 2014 20:40 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DB0B1A045F for <cfrg@ietfa.amsl.com>; Thu, 6 Feb 2014 12:40:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.036
X-Spam-Level:
X-Spam-Status: No, score=-10.036 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.535, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BREW9sPCDbDW for <cfrg@ietfa.amsl.com>; Thu, 6 Feb 2014 12:40:12 -0800 (PST)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) by ietfa.amsl.com (Postfix) with ESMTP id 8A5091A03CA for <cfrg@irtf.org>; Thu, 6 Feb 2014 12:40:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1589; q=dns/txt; s=iport; t=1391719211; x=1392928811; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=dppLwxZE8X2Y3d2YcV0zv+poEMsNzJ3eFPZ1QEaB6Rk=; b=ZdFvWyZuJiSmcoVXKfp65K5T+oah5dfsVldtSTG1D2Q9uz7KCIBPpUI6 evlzlbTbJ178FA8F/qCQPqmNiHcADDELV5RHVSrIkpg/rd7SUQKEWHiwL kWTZGKP8hF8QkwEv26uJMAl+Dd78WN3K0Szy/4t/8zBouGBFa0uJvqEAe 8=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgMFAPPy81KtJV2c/2dsb2JhbABZgww4v0yBDRZ0giUBAQEDAQEBATU2CgEQCxgJFg8JAwIBAgEPBjAGDQEFAgIFh2gDCQgNxA8NiGoXjFUPGYF9B4Q4AQOJSYx2gWyGSIYWhUODSx4
X-IronPort-AV: E=Sophos;i="4.95,795,1384300800"; d="scan'208";a="18568678"
Received: from rcdn-core-5.cisco.com ([173.37.93.156]) by alln-iport-4.cisco.com with ESMTP; 06 Feb 2014 20:40:11 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8913.cisco.com [10.117.10.228]) by rcdn-core-5.cisco.com (8.14.5/8.14.5) with ESMTP id s16KeAvP017985; Thu, 6 Feb 2014 20:40:10 GMT
Message-ID: <52F3F32A.8060905@cisco.com>
Date: Thu, 06 Feb 2014 15:40:10 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Paul Hoffman <paul.hoffman@vpnc.org>
References: <20140203192451.6268.76511.idtracker@ietfa.amsl.com> <14AB44E0-4C90-4E4C-A656-885A31CF4C02@checkpoint.com> <CACsn0cmDT-FAN8uMZ0w8TX6GKPAZjnrexLeFQd7QhRfoY6AGFQ@mail.gmail.com> <75e1e853dc391b418062ee5e51adeb2f.squirrel@www.trepanning.net> <CABqy+sr7ZKrACj4Ga2_75d9Kea0aKbrp2P5fWWu4YZP53zijxw@mail.gmail.com> <CACsn0cmS152wYQWHiX8ykzaMM=6b=r=fwVuLfPj_u0wmoq0jKw@mail.gmail.com> <7BAC95F5A7E67643AAFB2C31BEE662D018B81B7F7C@SC-VEXCH2.marvell.com> <CACsn0c=a5PvZOZgVRjHaJ2avGCPHF6b6nOpNh+iT0909X-jUFA@mail.gmail.com> <52F23D52.4090509@cisco.com> <EFA9E215-3B01-43C6-A8F0-3F98E3ED2E26@netapp.com> <255B9BB34FB7D647A5! 06DC292726F6E1153AD4CF05@WSMSG3153V.srv.dir.telstra.com> <3E30D764-7E19-45DB-9D6D-63949F5B36CB@netapp.com> <255B9BB34FB7D647A506DC292726F6E1153AE65F2E@WSMSG3153V.srv.dir.telstra.com> <570B8BE5-1362-4D08-A22D-FE86FC4A77DC@netapp.com> <CACsn0ckm95r4x7VBrW81+f7Resf7RcS6iOBPx3yqu9m1VuELhw@mail.gmail.com> <6F8C22FA-B968-4B3C-8A8D-C24F1DFC5021@vpnc.org>
In-Reply-To: <6F8C22FA-B968-4B3C-8A8D-C24F1DFC5021@vpnc.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] NSA sabotaging crypto standards
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Feb 2014 20:40:14 -0000

On 02/06/2014 01:48 PM, Paul Hoffman wrote:
> On Feb 6, 2014, at 9:00 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
>
>> IETF working groups will follow suit if they see that some new
>> protocol is documented by the CFRG.
> Can you give examples of that? Having been active in many IETF WGs for 15+ years, I can't think of one, but I could have forgotten some.

Well, AEAD was adopted by TLS following the AEAD RFC that was 
extensively reviewed in CFRG, and it has been adopted by some other IETF 
protocols as well.

David

>
>> That's the role
>> the CFRG exists to play: supporting IETF WGs when they have to
>> evaluate crypto.
> Evaluating crypto is quite different than creating "some new protocol". The CFRG most often evaluates existing crypto protocols and modes, it doesn't create them.
>
>> Furthermore, if we aren't actually
>> producing documents meant to say "This is X, and X is good" for some
>> definition of good, what are we doing here?
> Lots of things:
>
> - This is X, and while X is good, doing Y in X would be very bad
>
> - This is X, and we have some shaky feelings about X, but we're totally fine with Z, which can be used in most of the same places
>
> - Current IETF protocols use X, but X is now out of favor for these reasons; please strongly consider using Z
>
> In the latter two cases, Z is not "some new protocol", they are existing ones that have been studied.
>
> --Paul Hoffman
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>