Re: [Cfrg] CFRG Review Panel - Draft Charter

marshalko_gb@tc26.ru Wed, 11 May 2016 05:30 UTC

Return-Path: <marshalko_gb@tc26.ru>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CE6012B01D for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 22:30:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.996
X-Spam-Level:
X-Spam-Status: No, score=-2.996 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=tc26.ru
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y3dcRiBq6DOv for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 22:30:18 -0700 (PDT)
Received: from mail.tc26.ru (mail.tc26.ru [188.40.163.82]) by ietfa.amsl.com (Postfix) with ESMTP id DF7F812B01A for <cfrg@irtf.org>; Tue, 10 May 2016 22:30:17 -0700 (PDT)
Received: from f94.i.mail.ru (f94.i.mail.ru [94.100.185.169]) by mail.tc26.ru (Postfix) with ESMTPSA id 4A8EC30049F; Wed, 11 May 2016 08:29:36 +0300 (MSK)
DKIM-Filter: OpenDKIM Filter v2.10.3 mail.tc26.ru 4A8EC30049F
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tc26.ru; s=mx; t=1462944614; bh=lIZNb/2RqM8STLbfnDwmcPx7g81zA0gAWMz6BT9SHEI=; h=From:To:Cc:Subject:Date:Reply-To:In-Reply-To:References:From; b=oRrZ7XB6AjHnZu60pSHMwB9kE7F0AHIVhAMtw6YHhW1EzIYt62/XqyS4rVNZTJLnx PXnCKFDAFUvoc6XIo7Ch7mT6DNbqTuYcTSiTWHk8ANWn9X+E9yasJXEuO3qFQ466kl 6tv7WGzhbQDlPxOoCzFTpIFrioT61YaPyFcKNr5o=
From: marshalko_gb@tc26.ru
To: Yoav Nir <ynir.ietf@gmail.com>
MIME-Version: 1.0
X-Mailer: Mail.Ru Mailer 1.0
X-Originating-IP: [185.79.102.90]
Date: Wed, 11 May 2016 08:29:34 +0300
X-Letter-Fingerprint: KvKgae6bLlxFSsx3HuqHkr6C40CEEhxo
X-Priority: 3 (Normal)
Message-ID: <1462944574.824609529@f94.i.mail.ru>
Content-Type: multipart/alternative; boundary="--ALT--9e4a997d1462944574"
X-Mras: OK
X-Spam: undefined
In-Reply-To: <9D2D5FC6-71B1-44D7-94CB-5804C534242F@gmail.com>
References: <B8C1696D-A9B3-4CC5-A9E3-2F4C155ACCCA@isode.com> <9D2D5FC6-71B1-44D7-94CB-5804C534242F@gmail.com>
X-KLMS-Rule-ID: 1
X-KLMS-Message-Action: clean
X-KLMS-AntiSpam-Lua-Profiles: 96166 [May 11 2016]
X-KLMS-AntiSpam-Version: 5.5.9.33
X-KLMS-AntiSpam-Envelope-From: marshalko_gb@tc26.ru
X-KLMS-AntiSpam-Rate: 15
X-KLMS-AntiSpam-Status: not_detected
X-KLMS-AntiSpam-Method: none
X-KLMS-AntiSpam-Moebius-Timestamps: 4118723, 4118756, 4118123
X-KLMS-AntiSpam-Info: LuaCore: 458 458 08fc4050e9dc41e4f34c77e5e2c18e942e2db28b, tc26.ru:7.1.1; 94.100.185.169:7.1.2,7.5.0; d41d8cd98f00b204e9800998ecf8427e.com:7.1.1; www.irtf.org:7.1.1; e.mail.ru:4.0.4,7.1.1; 127.0.0.199:7.1.2; f94.i.mail.ru:4.0.4,7.1.1, Auth:dmarc=fail header.from=tc26.ru policy=reject; spf=fail smtp.mailfrom=tc26.ru; dkim=none, dmarc_local_policy_1
X-KLMS-AntiSpam-Interceptor-Info: scan successful
X-KLMS-AntiPhishing: Clean, 2016/05/10 14:26:44
X-KLMS-AntiVirus: Kaspersky Security 8.0 for Linux Mail Server, version 8.0.1.721, bases: 2016/05/11 01:06:00 #7643333
X-KLMS-AntiVirus-Status: Clean, skipped
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Z_lcnsH672O7o84jRBzMJaSkKcA>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] CFRG Review Panel - Draft Charter
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
Reply-To: marshalko_gb@tc26.ru
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2016 05:30:21 -0000

Hi Yoav,
I generally agree with what you have outlined. The problem is that how these issues could be addressed within proposed 2-4 weeks period. As for me CFRG should be focused on crypto: implementation issues or suitability for a specific protocol  should be left for other working groups. As for crypto it is obvious that 2-4 weeks period is not enogh for profound cryptoanalysis. I think that the best reviewers could do - is to present a state-of-the-art in cryptoanalysis of the proposed mechanism, and possibly show what issues are missed. So, to my mind, such a review should contain a list of publicly availiable results of cryptanalysis, or results which could have a relation to the cryptanalysis of the proposed mechanism.
Grigory
--
Отправлено из Mail.Ru для Android вторник, 10 мая 2016г., 23:14 +03:00 от Yoav Nir < ynir.ietf@gmail.com> :

>Hi.
>
>I like the idea, but I would like to have more clarity on what we expect such a review to contain.  We currently have this:
>
>>Reviews will identify issues - both security issues and deployment  issues - but not necessarily low-level nits and typos. Reviews will also  identify relevant research, or the need for further research.
>
>Some things I think the output from such a review should contain:
>*  Differentiation - how is this crypto different from common crypto. If there is a proposal for using some new (national or not) block cipher, the review should say in what ways this is better than AES. I mean, nobody’s going to propose in 2016 something that isn’t better than AES at least in some respects. If it’s a signature algorithm, I’d like to know what useful property it has that RSA, ECDSA, or EdDSA don’t. Speed is a differentiator; block size is another; some elegant security proof that cannot be done to other algorithms is yet another. Or maybe some new and useful property.
>*  Use cases - not every algorithm is better for every use case. The group is considering AES-GCM-SIV. If that was under review, the review would note the differentiator - that nonce reuse leads to far milder consequences than in current algorithms. But nonce reuse doesn’t happen in many of our favorite protocols: SSH, TLS, IPsec, S/Mime, so AES-GCM-SIV is not a good algorithm for any of those, or at least no better than regular AES-GCM. I’d like a review to tell what kind of protocols or use cases might benefit from an algorithm with this property, such as multicast IPsec with multiple senders or group unicast IPsec such as Cisco’s GET-VPN.  
>*  Some conclusion from reviewing the research. I’m looking for a subjective assessment of how confident we are that this algorithm is good; Whether it is safe to begin using it in protocols that protect high-value data.
>
>Yoav
>>On 10 May 2016, at 3:56 PM, Alexey Melnikov < alexey.melnikov@isode.com > wrote:
>>Dear CFRG participants,
>>Kenny and I would like to solicit comments on the Crypto Review Panel that we announced in Buenos Aires.
>>
>>We would like to solicit review of objectives and process outlined below. Please express your opinions and/or suggest your edits by the end of May 22nd. Both replies to the mailing list and directly to chairs are welcomed.
>>
>>Best Regards,
>>Kenny and Alexey
>>
>>>CFRG Review Panel
>>>Objectives: CFRG is a volunteer-led activity that currently relies on the goodwill  of its participants to provide review of documents. This can result in  documents not receiving enough scrutiny, or examination only being  forthcoming over an unacceptably long period of time. Also, there is lack of consistency between reviews of different documents. The CFRG Review Panel will ensure that CFRG chairs have at their  disposal sufficient resources and lightweight processes to provide  critical, objective, timely and consistent review of   cryptographic  algorithms in IRTF and IETF  documents. The recommendations coming out of panel reviews will not be binding on  CFRG, but are intended to provide high-quality input to augment the  usual development process for CFRG drafts. Reviews will identify issues - both security issues and deployment  issues - but not necessarily low-level nits and typos. Reviews will also  identify relevant research, or the need for further research.
>>>Processes: When CFRG chairs decide that a document would benefit from a panel review,  they will select one or more reviewers and request a review within a  given time period (typically 2 to 4 weeks). Reviews will be made public  via the CFRG mailing list; private discussion between reviewers, authors  and CFRG chairs may also take place. A document's authors may identify conflicts and conflicts of interest  with particular panel members. Such conflicts should be notified to the  CFRG chairs by the authors (or panel members) when the chairs initiate  the review process. Not every CFRG draft needs to be reviewed by the panel; documents that  are not CFRG drafts may also be reviewed by the panel. The CFRG chairs will make appointments to the Review Panel.  The panel  will be composed of 6-8 members; it may be increased in size by the CFRG  chairs should the number of documents to review necessitate the increase. Reviewers will be appointed to the panel for a period of 2 years,  renewable. The CFRG chairs will endeavour to ensure that the Review  Panel has a balanced composition covering the main technical areas of  relevance to CFRG. Individuals may self-nominate or nominate others for  panel membership. Being a panel member represents a commitment to review documents in a  timely and thorough fashion; reviewers' panel membership will be  rescinded at the discretion of the CFRG chairs.
>>
>>
>>_______________________________________________
>>Cfrg mailing list
>>Cfrg@irtf.org
>>https://www.irtf.org/mailman/listinfo/cfrg
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg