Re: [Cfrg] considering new topics for CFRG

David McGrew <mcgrew@cisco.com> Fri, 24 January 2014 12:34 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 542421A02E7 for <cfrg@ietfa.amsl.com>; Fri, 24 Jan 2014 04:34:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.036
X-Spam-Level:
X-Spam-Status: No, score=-10.036 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.535, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ycXlazZA22Z9 for <cfrg@ietfa.amsl.com>; Fri, 24 Jan 2014 04:34:28 -0800 (PST)
Received: from aer-iport-2.cisco.com (aer-iport-2.cisco.com [173.38.203.52]) by ietfa.amsl.com (Postfix) with ESMTP id B7F861A027A for <cfrg@irtf.org>; Fri, 24 Jan 2014 04:34:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2793; q=dns/txt; s=iport; t=1390566867; x=1391776467; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=ejV+saZ6dq9jE5uojT67VSPRR/WyaWvvh7rhj/tEpe8=; b=Z7739nyHp/0kcoEsJ9JIRG63HYSAWEpqQfNobpPnbAXYLU3Lo8vne+S7 Oj7u+0Nnk9XaSmg5fz04EwTPgivzugJPeyOeqQPvZgr+kOY+3h3Ked6FY Zd5gQwJZBJLWcIWQPwmMUZP7soZldpmg6f7vO4Dq1ODKMad84XYcGw7OO g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Ah4FABJd4lKQ/khM/2dsb2JhbABRCYMMOL0MgQoWdIIlAQEBBAEBAS8BBTYKAQwECxEBAwEBAQkWCAcJAwIBAgEVHwMGCAYNAQUCAgWHfA3IBBeMXSiBIFsHBoQyAQOJSI5ehkeLV4NLHg
X-IronPort-AV: E=Sophos;i="4.95,712,1384300800"; d="scan'208";a="3458445"
Received: from ams-core-3.cisco.com ([144.254.72.76]) by aer-iport-2.cisco.com with ESMTP; 24 Jan 2014 12:34:25 +0000
Received: from [10.0.2.15] ([10.148.144.89]) by ams-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id s0OCYP2C006330; Fri, 24 Jan 2014 12:34:25 GMT
Message-ID: <52E25DD0.9020703@cisco.com>
Date: Fri, 24 Jan 2014 07:34:24 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Paul Lambert <paul@marvell.com>
References: <CEF1A5BF.2BBC6%paul@marvell.com> <20140110171000.15EB92280EA@palinka.tinho.net> <3C4AAD4B5304AB44A6BA85173B4675CABA9C8FFD@MSMR-GH1-UEA03.corp.nsa.gov> <CF068ACA.2D33A%paul@marvell.com>
In-Reply-To: <CF068ACA.2D33A%paul@marvell.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 8bit
Cc: Sean Turner <turners@ieca.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] considering new topics for CFRG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Jan 2014 12:34:30 -0000

Hi Kevin and Paul,

I think the key-centric stuff is interesting and worthwhile, but to some 
extent it is outside the scope of CFRG.   Can I ask that the CFRG 
presentation on this topic cover the crypto mechanisms and protocols 
that are relevant for a key-centric architecture, rather than focus on 
the public-key authentication architecture itself?

Not trying to discourage work in this area, just trying to make sure 
that agenda time covers algorithms and protocols first.

David

On 01/23/2014 01:37 PM, Paul Lambert wrote:
> Hi Kevin,
>
> On 1/22/14, 9:29 AM, "Igoe, Kevin M." <kmigoe@nsa.gov> wrote:
>
>> If we were to put "key centric" on the CFRG agenda for IETF-89, do we
>> have a speaker willing to give a presentation?
> Thank you for your interest in the topic. I would be very willing and
> interested in presenting on Œkey centric¹, however for the first time
> in many years the IETF is occurring the same week as the Wi-Fi
> Alliance Š so I¹m not available that week.
>
>> If this is too short of a
>> deadline to meet, we can always have a presentation at a later meeting?
> Yes.  That would work well.
>
> Paul
>
>> Three options:
>> 	1) discuss at nest meeting
>> 	2) discuss in the near future but not at the next meeting
>> 	3) no support for a presentation in the near future. Maybe sometime
>> later.
>> 	4) Utter silence on the mailing list.
>>
>> As to #4, the Germans have a saying "Keine Antwort ist auch eine Antwort"
>> (no is answer is also an answer).
>>
>>> -----Original Message-----
>>> From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of dan@geer.org
>>> Sent: Friday, January 10, 2014 12:10 PM
>>> To: Paul Lambert
>>> Cc: Sean Turner; David McGrew; cfrg@irtf.org
>>> Subject: Re: [Cfrg] considering new topics for CFRG
>>>
>>>
>>>   > A useful mechanism, but it would be better to start with reexamining
>>> and  > redefining our usage of public keys.  Specifically - I'm an
>>> advocate of  > keys as the primary identifiers.  A "key centric"
>>> approach is a dual model
>>>   > to Kohnfelder/X.509   The SDSI/SPKI work did progress work in this
>>>   > direction, but failed for a variety of reasons.
>>>
>>> Key-centric versus name-centric identity is The Question, is it not?
>>>
>>> I rather doubt that the Administration's push for the NSTIC is likely
>>> to settle in on key-centricity, but might you elaborate on your
>>> preference for it?  I'm sympathetic to it on the grounds that it
>>> directly enables multi-personna and, thus, data segmentation.
>>>
>>> If I'm being obtuse, feel free to say so.
>>>
>>> --dan
>>>
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> http://www.irtf.org/mailman/listinfo/cfrg
> .
>