Re: [Cfrg] considering new topics for CFRG

"Igoe, Kevin M." <kmigoe@nsa.gov> Wed, 22 January 2014 17:30 UTC

Return-Path: <kmigoe@nsa.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E908C1A018B for <cfrg@ietfa.amsl.com>; Wed, 22 Jan 2014 09:30:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.435
X-Spam-Level:
X-Spam-Status: No, score=-7.435 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.535] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FpYBlOdMek_a for <cfrg@ietfa.amsl.com>; Wed, 22 Jan 2014 09:30:02 -0800 (PST)
Received: from nsa.gov (emvm-gh1-uea08.nsa.gov [63.239.67.9]) by ietfa.amsl.com (Postfix) with ESMTP id 30D8A1A010C for <cfrg@irtf.org>; Wed, 22 Jan 2014 09:30:02 -0800 (PST)
X-TM-IMSS-Message-ID: <37170aca0000ae4b@nsa.gov>
Received: from MSHT-GH1-UEA01.corp.nsa.gov ([10.215.227.18]) by nsa.gov ([63.239.67.9]) with ESMTP (TREND IMSS SMTP Service 7.1; TLSv1/SSLv3 AES128-SHA (128/128)) id 37170aca0000ae4b ; Wed, 22 Jan 2014 12:28:54 -0500
Received: from MSMR-GH1-UEA10.corp.nsa.gov (10.215.228.27) by MSHT-GH1-UEA01.corp.nsa.gov (10.215.227.18) with Microsoft SMTP Server (TLS) id 14.2.342.3; Wed, 22 Jan 2014 12:29:53 -0500
Received: from MSMR-GH1-UEA03.corp.nsa.gov ([10.215.224.3]) by MSMR-GH1-UEA10.corp.nsa.gov ([10.215.228.27]) with mapi id 14.01.0289.001; Wed, 22 Jan 2014 12:29:52 -0500
From: "Igoe, Kevin M." <kmigoe@nsa.gov>
To: "'dan@geer.org'" <dan@geer.org>, Paul Lambert <paul@marvell.com>
Thread-Topic: [Cfrg] considering new topics for CFRG
Thread-Index: AQHPDibLaoNqUt2ivECHwED6qdKLMJqRDohA
Date: Wed, 22 Jan 2014 17:29:52 +0000
Message-ID: <3C4AAD4B5304AB44A6BA85173B4675CABA9C8FFD@MSMR-GH1-UEA03.corp.nsa.gov>
References: Your message of "Tue, 07 Jan 2014 13:05:31 PST." <CEF1A5BF.2BBC6%paul@marvell.com> <20140110171000.15EB92280EA@palinka.tinho.net>
In-Reply-To: <20140110171000.15EB92280EA@palinka.tinho.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.224.46]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: Sean Turner <turners@ieca.com>, David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] considering new topics for CFRG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2014 17:30:05 -0000

If we were to put "key centric" on the CFRG agenda for IETF-89, do we 
have a speaker willing to give a presentation?  If this is too short of a 
deadline to meet, we can always have a presentation at a later meeting?

Three options: 
	1) discuss at nest meeting
	2) discuss in the near future but not at the next meeting
	3) no support for a presentation in the near future. Maybe sometime later.
	4) Utter silence on the mailing list.

As to #4, the Germans have a saying "Keine Antwort ist auch eine Antwort"
(no is answer is also an answer).

> -----Original Message-----
> From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of dan@geer.org
> Sent: Friday, January 10, 2014 12:10 PM
> To: Paul Lambert
> Cc: Sean Turner; David McGrew; cfrg@irtf.org
> Subject: Re: [Cfrg] considering new topics for CFRG
> 
> 
>  > A useful mechanism, but it would be better to start with reexamining
> and  > redefining our usage of public keys.  Specifically - I'm an
> advocate of  > keys as the primary identifiers.  A "key centric"
> approach is a dual model
>  > to Kohnfelder/X.509   The SDSI/SPKI work did progress work in this
>  > direction, but failed for a variety of reasons.
> 
> Key-centric versus name-centric identity is The Question, is it not?
> 
> I rather doubt that the Administration's push for the NSTIC is likely
> to settle in on key-centricity, but might you elaborate on your
> preference for it?  I'm sympathetic to it on the grounds that it
> directly enables multi-personna and, thus, data segmentation.
> 
> If I'm being obtuse, feel free to say so.
> 
> --dan
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg