Re: [Cfrg] Adoption call for draft-hoffman-c2pq-02

Rene Struik <rstruik.ext@gmail.com> Sat, 10 February 2018 17:24 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9E2D12D779 for <cfrg@ietfa.amsl.com>; Sat, 10 Feb 2018 09:24:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eIDfgEEdY3_a for <cfrg@ietfa.amsl.com>; Sat, 10 Feb 2018 09:24:19 -0800 (PST)
Received: from mail-io0-x22e.google.com (mail-io0-x22e.google.com [IPv6:2607:f8b0:4001:c06::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 790C01276AF for <cfrg@irtf.org>; Sat, 10 Feb 2018 09:24:19 -0800 (PST)
Received: by mail-io0-x22e.google.com with SMTP id d13so13153256iog.5 for <cfrg@irtf.org>; Sat, 10 Feb 2018 09:24:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=RBbinA3wDGG1CXq+Oe/fmmLSI3mChXCdfjmqV+zxwb8=; b=PG5mxu+iuHKndKaKtTLAj2/I7U0pzyG9tJ3iZ8ZfV1NVwFlsU9LgSxtQw0Ia9w6tJv lyiKc1cRHGpjgjNJvmbn8LQTBayviayvXyFsNpaF0UlCK51lbZZhhEROF2NfgAlRCmvg I9Vud74/Oh0Dxvcf5j9OXFZEfUV53hkDx65kgoxm340x7ZMqwSkZHz1K1bJ0WhFx12S6 TeZ7Jt6Xj0yuowQhiGMLakbZTxlf8VlnV5xuJFDs3pVfrJ1FYIxWBcc9NzdrPj2WsOuv wzb/1CW56kfDEgQLpy0uxdu13IOlJ9MiIdQ8N4jSiqJhsM5JrthzLQM9e2OoJJ53RjQA C04w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=RBbinA3wDGG1CXq+Oe/fmmLSI3mChXCdfjmqV+zxwb8=; b=NU6GfhJH2/Ev8YmnCEzbzSugy8qqCCnUwDHom4Uofna3RS8TYWKQdxTtR42Ppb/NSM K+4CC93Nqox2plbTEonHNgCOypncc/yhNw15firOCJiLs1zKOGBLjW1kL7vbHHwfT+/z +1/fq6lZIfZ4AWiZTxsvy2U8DbJCrmDFDoRqm1UfRWlkUgqiBapJ5rBa7oTsOKf9RieV WmHgkFGnyyHlixyjCJmIpqvBNBP/fO/mm8EPz63riutD+E99Kv4XDAjkgoLzCMmHEz/t S290DeixNn2ltbTPlx21r4aKSr05hKQ91TS/bKEiV5nh36MR2m46uwFsAPZ8GLRDlnX8 Abww==
X-Gm-Message-State: APf1xPBYWLDGQ1eQOciGNBS7MHtEXP9NNMKGix89RjyCI38z2SXIF6iD YRFkdJWaA9VWLCbQUhalGeiKrw==
X-Google-Smtp-Source: AH8x224Beo/0ZpY66wLLRnuz/kQWUZL3lkn+ZpmCxPfbIqCvyCqS9YWQ0uhi0a5EheZoMrp+5Srf7A==
X-Received: by 10.107.135.31 with SMTP id j31mr6254807iod.160.1518283458413; Sat, 10 Feb 2018 09:24:18 -0800 (PST)
Received: from ?IPv6:2607:fea8:69f:f5eb:a409:d8cb:9b87:87f9? ([2607:fea8:69f:f5eb:a409:d8cb:9b87:87f9]) by smtp.gmail.com with ESMTPSA id v41sm6554559iov.3.2018.02.10.09.24.17 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 10 Feb 2018 09:24:17 -0800 (PST)
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <5A7F0202.3050801@isode.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <cf5289c9-e3c9-22d9-5864-d897e43746b5@gmail.com>
Date: Sat, 10 Feb 2018 12:24:15 -0500
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <5A7F0202.3050801@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/XbeL08rx2VqPncaTyNEra62qIyU>
Subject: Re: [Cfrg] Adoption call for draft-hoffman-c2pq-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Feb 2018 17:24:22 -0000

Dear colleagues:

I believe this draft has no merit and should not be adopted.

There is already an IETF document that caters to the need for algorithm
agility: see RFC 7696 [1]. There is no need for a document that singles
out specific subcategories of technical advances that may necessitate
reconsideration of the security technology used.

The suggested "methodology" in Section 6.1 is bound to be highly
susceptible to misleading claims and "crystal ball" gazing of dubious
technical stature. As such, this does not belong in IRTF/CFRG.

Once there is something of technical nature to report, it is easy to
convert this to an IRTF/CFRG draft and circulate this then. Now, it is
just fashionable "me too" output.

Best regards, Rene

[1] RFC 7696 - Guidelines for Cryptographic Algorithm Agility and
Selecting Mandatory-to-Implement Algorithms (November 2015)

On 2/10/2018 9:30 AM, Alexey Melnikov wrote:
> Dear CFRG participants,
> Based on interest in this topic/document during IETF 100 in Singapore
> (and based on earlier discussions), CFRG Chairs are asking for any
> objections to adopting "The Transition from Classical to Post-Quantum
> Cryptography" (draft-hoffman-c2pq-02) as a CFRG document.
>
> Please send your comments by February 24th.
>
> Thank you,
> Kenny and Alexey
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363