[CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts

Kris Kwiatkowski <kris@amongbytes.com> Wed, 29 January 2025 11:30 UTC

Return-Path: <kris@amongbytes.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F49FC151543 for <cfrg@ietfa.amsl.com>; Wed, 29 Jan 2025 03:30:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.102
X-Spam-Level:
X-Spam-Status: No, score=-2.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_VALIDITY_RPBL_BLOCKED=0.001, RCVD_IN_VALIDITY_SAFE_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=amongbytes.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3m5tx-MwAaFe for <cfrg@ietfa.amsl.com>; Wed, 29 Jan 2025 03:30:22 -0800 (PST)
Received: from 5.mo579.mail-out.ovh.net (5.mo579.mail-out.ovh.net [46.105.34.17]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F8BEC151070 for <cfrg@irtf.org>; Wed, 29 Jan 2025 03:30:22 -0800 (PST)
Received: from mxplan8.mail.ovh.net (unknown [10.108.25.115]) by mo579.mail-out.ovh.net (Postfix) with ESMTPS id 4Yjg1l6CZnz1L1n for <cfrg@irtf.org>; Wed, 29 Jan 2025 11:30:19 +0000 (UTC)
Received: from amongbytes.com (37.59.142.109) by mxplan8.mail.ovh.net (172.16.2.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.44; Wed, 29 Jan 2025 12:30:19 +0100
Authentication-Results: garm.ovh; auth=pass (GARM-109S0038a19e68d-638a-4c0b-8468-fe6dd0d2b9a9, 6B63A2BABCE98094AB2ED4134E0FA5ED908A4684) smtp.auth=kris@amongbytes.com
X-OVh-ClientIp: 88.97.253.244
Content-Type: multipart/alternative; boundary="------------RYEBdymerg07stR0q2AZdPns"
Message-ID: <4c7e3fae-b6d3-484b-91e0-52a948bffa3d@amongbytes.com>
Date: Wed, 29 Jan 2025 11:30:18 +0000
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
To: cfrg@irtf.org
References: <CACsn0cnJ7TgnCp1GsSnRfJCY1rt+t2BBSadm0YkDM8tuL-pE+A@mail.gmail.com> <CAOp4FwR_E4hky7RehU4c1rsy1tFxDgUTfKRRuj3NxWBThC3sow@mail.gmail.com> <CABzBS7kLoP7U=EpQmotCQntASFGcrLXpnSuTQ3i18W-W8Hf5QA@mail.gmail.com> <b7af8867-7386-4f03-b28a-cd5a32297ec4@betaapp.fastmail.com> <87y0yvs2ct.fsf@josefsson.org> <CABcZeBPhr4gENxWkoKKwqdu_dW3=7GRyKjpG0sf10CSHOXGwhg@mail.gmail.com>
Content-Language: en-GB
From: Kris Kwiatkowski <kris@amongbytes.com>
In-Reply-To: <CABcZeBPhr4gENxWkoKKwqdu_dW3=7GRyKjpG0sf10CSHOXGwhg@mail.gmail.com>
X-Ovh-Tracer-GUID: 5253d87e-5268-4601-bbba-614a31da833f
X-Ovh-Tracer-Id: 1246089723078819607
X-VR-SPAMSTATE: OK
X-VR-SPAMSCORE: 0
X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgeefvddrtddtgddvkeejucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucenucfjughrpegtkfffgggfuffvfhfhjgesrgdtreertddvjeenucfhrhhomhepmfhrihhsucfmfihirghtkhhofihskhhiuceokhhrihhssegrmhhonhhgsgihthgvshdrtghomheqnecuggftrfgrthhtvghrnhepudffkeeitedtteeijeefhfdtheelveejhffhhfefleehieekledtteetfffgvdegnecukfhppeduvdejrddtrddtrddupdekkedrleejrddvheefrddvgeegpdefjedrheelrddugedvrddutdelnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehinhgvthepuddvjedrtddrtddruddpmhgrihhlfhhrohhmpehkrhhishesrghmohhnghgshihtvghsrdgtohhmpdhnsggprhgtphhtthhopedupdhrtghpthhtoheptghfrhhgsehirhhtfhdrohhrghdpoffvtefjohhsthepmhhoheejlegmpdhmohguvgepshhmthhpohhuth
DKIM-Signature: a=rsa-sha256; bh=EYjdxBSyhy5alfZSPH2yjf5DbsmNQTQEiK2P9amuyA8=; c=relaxed/relaxed; d=amongbytes.com; h=From; s=ovhmo2671616-selector1; t=1738150219; v=1; b=FxfjnhguYwj3rECHjWHYt6nB2ycOfww4dFksh4/CNSf2kQSCUO+UiPNw+PXDIx2trUbBsWgf kU7kiE8YgwruS1fHg7v1+ZQtmDNm0n66Di1a0rKmhQiuVNwkagGK8H9w+CnzF/6E5qucZsmVL0x PdQSokgxLALWubhb66VDk8ru6KMXv8CgZwrO6O8nvwOJJbM/NUOzpUUmFBZJNmv41anNHQLw2dS 2iwAaMSvk3JWsJd0taLUhijMGbLZYIPBQg/sLFmJxJf7k8rxh1aD/JooTYbFp7qPwnoF/EVjYGL DiDpeY8MFcNGJqK5qR+iJ9rwWs/qnlC113dmbViHbzriw==
Message-ID-Hash: WJCHSIRTU5L6AZ7XSHTBKN44F335ARNO
X-Message-ID-Hash: WJCHSIRTU5L6AZ7XSHTBKN44F335ARNO
X-MailFrom: kris@amongbytes.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc6
Precedence: list
Subject: [CFRG] Re: Progressing NTRUPrime/Classic McEliece drafts
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/aBlz_zLHb5wqWamaib0fINJxbVo>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>

> i haven't seen anyone suggest that CFRG should not publish its own
> specifications regardless of what NIST does. That's certainly not
> my position. That would be an odd position to take as CFRG has
> already done this a number of times.

For primitives like LMS, XMSS, and HKDF, it was IETF that originally developed 
the specifications, with NIST later incorporating them into its standards.

+1 for CFRG focuses on defining primitives that are likely to be adopted by 
IETF, ensuring they are well-vetted before becoming part of widely used protocols.