Re: [Cfrg] Fwd: New Version Notification for draft-whyte-select-pkc-qsh-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 22 September 2015 07:11 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BAB31A8AA7 for <cfrg@ietfa.amsl.com>; Tue, 22 Sep 2015 00:11:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GXADOiW0Yr70 for <cfrg@ietfa.amsl.com>; Tue, 22 Sep 2015 00:11:34 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBECE1A1B3F for <cfrg@irtf.org>; Tue, 22 Sep 2015 00:11:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1442905893; x=1474441893; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=xS6P1s/0mQNOcfti5WAzLhHFx6niLgK0RthCkwjGHs0=; b=jWkvPelkjsgNi9Vceta8rbYO51NJgUI34wUuUlEqtHmSejfgLJ6p9azl YJh5n00rQAQzT41njChMwpwpdOLLvhH9ziVocRTc5pKGqAHG3vjN4MmyB zB9SkSQY8cFcaKeM82AlJsnqdX0af5anx81j05goyJn6GLuG9E3lflhJ2 wTmpBEOZjvcIhso9BPGTWNU1asLbA/spFIDEVAnBg/2bm5qH45HyCEJE4 jIjI8wihkEk4DZfHRJxs3cZH6K9gousYbtbuW8JfFczibcwWdhcIlEjKt v8JYAl3S5Q7mX+E2SVgcH8cHe7ZWM2ajqMcQrD/dLhDhE8CHGyM4yK9lo w==;
X-IronPort-AV: E=Sophos;i="5.17,571,1437393600"; d="scan'208";a="43407238"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 22 Sep 2015 19:11:32 +1200
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.51]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Tue, 22 Sep 2015 19:11:32 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Simon Josefsson <simon@josefsson.org>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Thread-Topic: [Cfrg] Fwd: New Version Notification for draft-whyte-select-pkc-qsh-00.txt
Thread-Index: AQHQ9GwWru24Cq9MTUy7WTbbWRV8BJ5GXpUAgAD50XaAAMp6SA==
Date: Tue, 22 Sep 2015 07:11:31 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B19561@uxcn10-5.UoA.auckland.ac.nz>
References: <20150921024203.25496.60357.idtracker@ietfa.amsl.com> <CACz1E9pBAx1OROWoAJdoTViat48SE6UYcR+=E-Ejn_wBjhnZSQ@mail.gmail.com> <55FFFCFF.3060206@cs.tcd.ie> <D225A2D2.1F493%uri@ll.mit.edu>,<87oagv4mow.fsf@latte.josefsson.org>
In-Reply-To: <87oagv4mow.fsf@latte.josefsson.org>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Zu6Z0st5KujYy69cdc2uRVKmMFg>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Fwd: New Version Notification for draft-whyte-select-pkc-qsh-00.txt
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Sep 2015 07:11:35 -0000

Simon Josefsson <simon@josefsson.org> writes:

>I believe we have seen evidence that even the qualifier "for use in IETF
>protocols" is too limiting.  Many crypto libraries cannot know for what
>purpose their APIs will be used for, so limiting the ability to use an
>algorithm for "an IETF protocol" is in practice a non-starter for deployment.

It really depends on what it is.  For example every single IETF standards
group has seen fit to invent their own PRF and no-one uses the one from
standard X in standard Y, so even a far more restrictive qualifier "for use
only in IETF protocol X" wouldn't make any difference (if you want to use a
PRF standalone, just go with HKDF and you're done, you don't need some oddball
protocol-specific PRF).

More generally, there are lots of mechanisms that are really only used with
specific protocols, with there being no demand for using them elsewhere.  For
example no-one's ever come to me and asked to use TLS' (EC)DH -> premaster-
secret -> master-secret mechanism in anything else, nor the SSH equivalent, or
PGP's weird IV-handling mechanism, or S/MIME's key wrapping, or a pile of
other protocol-specific mechanisms.  They want a black box that does TLS (or
PGP, or whatever), not any individual component thereof.

So while I would like to have blanket permission to use X, for a lot of X's
having their use tied to a particular protocol, or IETF standards in general,
has no real consequences because they're not used outside the protocol anyway.

Peter.