Re: [Cfrg] Requesting removal of CFRG co-chair

David McGrew <mcgrew@cisco.com> Tue, 24 December 2013 05:33 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4557F1AE41E for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 21:33:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.039
X-Spam-Level:
X-Spam-Status: No, score=-15.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 72gtSUmZa963 for <cfrg@ietfa.amsl.com>; Mon, 23 Dec 2013 21:33:09 -0800 (PST)
Received: from mtv-iport-4.cisco.com (mtv-iport-4.cisco.com [173.36.130.15]) by ietfa.amsl.com (Postfix) with ESMTP id 7A78E1AE41D for <cfrg@irtf.org>; Mon, 23 Dec 2013 21:33:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1199; q=dns/txt; s=iport; t=1387863186; x=1389072786; h=message-id:date:from:mime-version:to:subject:references: in-reply-to:content-transfer-encoding; bh=Nhy+Z8x2xy2lqNDtpLdLUdyLcsdFOiv0pUDJCxzE2YA=; b=l9NFunppoTugRdAtQvF29t3v3QdMHv3H8uRDpzysUmBDFSq/cLX8NsNI 6cJlUC1rdXi7Dck3P05OgGsU/Uqn9AYYE9oIUjrh3IajNXv2BDchpxP1W H9SlVUiHmbHsJi8ep+at7geGNQJQN3AGp7EZcrfAIp7Ify55X0OIBJWG5 0=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgkFAF0cuVKrRDoH/2dsb2JhbABZgwu4AIMHgRsWdIIlAQEBBDhAEQsYCRYPCQMCAQIBRRMIAod/y3kXjjhqFoQgAQOJQ45UhkWLT4NLHg
X-IronPort-AV: E=Sophos;i="4.95,541,1384300800"; d="scan'208";a="101284932"
Received: from mtv-core-2.cisco.com ([171.68.58.7]) by mtv-iport-4.cisco.com with ESMTP; 24 Dec 2013 05:32:47 +0000
Received: from [10.0.2.15] (sjc-vpn7-280.cisco.com [10.21.145.24]) by mtv-core-2.cisco.com (8.14.5/8.14.5) with ESMTP id rBO5WktL004773 for <cfrg@irtf.org>; Tue, 24 Dec 2013 05:32:47 GMT
Message-ID: <52B91C7E.4080706@cisco.com>
Date: Tue, 24 Dec 2013 00:32:46 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: cfrg@irtf.org
References: <201312212237.rBLMbo5i016331@sylvester.rhmr.com> <5FA05FD6-59A5-40EC-A3F6-A542E37C3224@taoeffect.com> <31D844CE-CCC8-4A4A-90A1-064D7B205E13@taoeffect.com> <CEDB64D7.2B148%paul@marvell.com> <CACsn0ckpB+9GHHb37xJ6BrpK3SL1aPe2-_nPwbDZKMAjMFg0Sg@mail.gmail.com> <8ac4396af38c4be34935361ed36ca5f6.squirrel@www.trepanning.net> <CACsn0c=96TPU5+WbkU=k3=S2r14Oho+frMVJ8zcZoEjXpYS9KA@mail.gmail.com> <e48e9ab7885ad9bd9c35def72ad429d7.squirrel@www.trepanning.net> <52B7E1EF.80808@akr.io> <CABqy+so1weyHXKVLU0LPmv4nWg+E4VN_Z4uCapSASepf+LfQNQ@mail.gmail.com> <7376E700-6334-46A3-AD8E-1EDF9C67DC97@taoeffect.com> <BD34B825-0FC3-4AF8-8C1B-7DD51FB0EB2D@checkpoint.com> <9F2BED3F-A998-4D6E-90B1-481DD288C1D1@viega.org> <CE560688-634D-4777-84E2-5AB195DE402C@taoeffect.com> <8DFC6EDC-FB87-4960-950A-146C925D2A96@taoeffect.com> <CAL02cgT_WJLwuTdCnZQxPHPXT0Z8m0q3jH4RwE68f5nCBW=sQA@mail.gmail.com> <20764FF8-0311-48B1-AD1E-63841EBF0A34@taoeffect.com> <52B8F305.2050301@cs.tcd.ie>
In-Reply-To: <52B8F305.2050301@cs.tcd.ie>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Dec 2013 05:33:11 -0000

Thanks Stephen for introducing these important points into the conversation:

On 12/23/2013 09:35 PM, Stephen Farrell wrote:
> That real debate would consider how to more quickly spot that
> the ECC DBRG reports were worth serious consideration, how to
> deal with nothing-up-my-sleeve parameters, and how to deal with
> a future where NIST are no longer the gold-standard for vendors
> of important systems and we'll need to have some way to deal
> with the likes of 25519. And perhaps whether the status-quo
> dividing line between CFRG and the IETF is correctly drawn
> at ciphers and modes of operation.

People interested in helping progress on these topics could offer review 
or suggested contributions on the following internet drafts:

- draft-mcgrew-standby-cipher-00

- draft-irtf-cfrg-cipher-catalog-01

These drafts do not cover the entire set of issues., of course. 
Technical proposals that improve the state of cryptography on the 
Internet are always welcome at CFRG.   It would be good to have more 
discussion on these points.   I would also add resistance to side 
channel attacks and resistance against IV or nonce misuse as important 
topics.

David