Re: [CFRG] Second Call for adoption for draft-mattsson-cfrg-det-sigs-with-noise

Michael StJohns <msj@nthpermutation.com> Thu, 21 April 2022 20:35 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E726C3A0BE3 for <cfrg@ietfa.amsl.com>; Thu, 21 Apr 2022 13:35:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zryW89Pk6rEu for <cfrg@ietfa.amsl.com>; Thu, 21 Apr 2022 13:35:38 -0700 (PDT)
Received: from mail-qt1-x836.google.com (mail-qt1-x836.google.com [IPv6:2607:f8b0:4864:20::836]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A7C833A0BDF for <cfrg@irtf.org>; Thu, 21 Apr 2022 13:35:38 -0700 (PDT)
Received: by mail-qt1-x836.google.com with SMTP id x24so4143701qtq.11 for <cfrg@irtf.org>; Thu, 21 Apr 2022 13:35:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20210112.gappssmtp.com; s=20210112; h=message-id:date:mime-version:user-agent:subject:content-language:to :references:from:in-reply-to:content-transfer-encoding; bh=mNKOAaDRUNevULdz+TwiJ2qwPdUcPpZt/sk7nIohxVM=; b=AgdBxi7ez/ErZUOuK1s+rF/uLZyPFDlExSAcDdOxNJDQ+JFhgf5FZz31WlUs8Dolkv Y2ds+HmQbtsydFpWuvYCslXJ1m4iNHyKfRTIDuCr18pILu5/EVgdt0UsvW9skIFz1EfP GUNWjAVSR+C7p1INlhu3EEgCjNGUKPIIlgWZ+6jBQyXf4yFteAUy2BHQQAwoXewF3PZI rad6dQ7BOJbOg95BLDrpiw4Q8m5+4AQo7xUNfRStoB8ueWdAVFe7v/hzywO1x8WXEXcn t0pPNWOzs2xs/46RixHkX3d3cp1bpGN7AJKFiUgTpQPHI1p+3BbTublRKjLy55mNWEkN dUsg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:message-id:date:mime-version:user-agent:subject :content-language:to:references:from:in-reply-to :content-transfer-encoding; bh=mNKOAaDRUNevULdz+TwiJ2qwPdUcPpZt/sk7nIohxVM=; b=XSKa7NFX6H9QFKqMpwvovqjpRdVjjeV6A3+kd2BxKicqYPfaQwvpmyjHjEZP+fSItV TuWA0hPsj8Cmodxmr9FmqcmBPB10ggwerMIv7htWpB1VGGVgPA2k9IiZR/95Lpfp49VY 17hYfHRTPZdi6Mwao5s+3uez2jgeuiUIdGayFoqpEdXYEsNTb0JGyOhORTrJGeInrv86 JCVgrgVHIo/3KXjW3yTGk/NJaQpZM2QFaidYYkomZImA8D/gsZkHAY8maMb5M8xsdoyT HJWQKC2KK6Q4ifaEznELymzMslhLuvyOgWUI52sOQb6M/69+T/L2/knAaau9QS0oqCXH Z1BA==
X-Gm-Message-State: AOAM531JBzzFurkeVacru2efNN8lo4cUFss6BZk01iCrR4Z2iQi6nt4T HXAT4f4hfAPXtTZkyMYyZiUu5kUwNAsl9HlsWRE=
X-Google-Smtp-Source: ABdhPJwxal5uNgg+pkrF7kBHVq4omc63udmf8HYzdCUhByyCZqsDXv+oS80jBItltkhuagm8tXzEgA==
X-Received: by 2002:a05:622a:4cf:b0:2f2:57d:b69a with SMTP id q15-20020a05622a04cf00b002f2057db69amr914173qtx.375.1650573336571; Thu, 21 Apr 2022 13:35:36 -0700 (PDT)
Received: from [192.168.1.23] (pool-108-51-200-187.washdc.fios.verizon.net. [108.51.200.187]) by smtp.gmail.com with ESMTPSA id m4-20020ac85b04000000b002e1dcaed228sm76343qtw.7.2022.04.21.13.35.35 for <cfrg@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 21 Apr 2022 13:35:35 -0700 (PDT)
Message-ID: <b35ef094-b924-fd7e-9cbe-dba4e09173a3@nthpermutation.com>
Date: Thu, 21 Apr 2022 16:35:34 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.8.0
Content-Language: en-US
To: cfrg@irtf.org
References: <ddb4ae30-8ce5-2bb5-bd0b-4e2fade8be55@isode.com> <a8807022-ab63-bfce-088a-d912e25d00ac@cs.tcd.ie>
From: Michael StJohns <msj@nthpermutation.com>
In-Reply-To: <a8807022-ab63-bfce-088a-d912e25d00ac@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hH58nC8F0c80ooqqrHFQkCrLBH0>
Subject: Re: [CFRG] Second Call for adoption for draft-mattsson-cfrg-det-sigs-with-noise
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Apr 2022 20:35:43 -0000

Hi -

At this point I have no opinion on the technical content of the 
document, and IMHO that's the only thing the CFRG should be looking at 
when deciding to "adopt" a draft. The CFRG is a research group, not an 
IETF working group and "IPR" really shouldn't be a consideration - 
except of course for whether or not publication might be a copyright 
violation.  In terms of "encumbered" documents, it's possible, or even 
probable that someone will take a look at what's proposed, how it's 
encumbered, and figure out a method that accomplishes the solution 
without running afoul of IPR.

Leave the notion of IPR issues with respect to protocols to the IETF 
side of things.  Sure, no one may want to use it on the IETF side, but 
that's not the point of the IRTF - or shouldn't be.

The whole idea of the IRTF was to publish things quickly, and encourage 
robust discussions within the community.  To collaborate, to experiment, 
to revise, and repeat.  Ideas are supposed to be easy to publish, not 
subject to week and month long arguments about whether they meet a 
non-research criteria.

I'd be happy if the CFRG published 5 different signature schemes, each 
fault resistant and as secure as they can be made regardless of their 
IPR status.  Leave it to the IETF to eventually figure out which works 
for which protocols. It's quite possible the IPR rules or disclosures 
will change once the other side starts working on things.

The CFRG needs to avoid even the hint of a suggestion that they're 
attempting to pick winners in the crypto wars.

Later, Mike


On 4/19/2022 2:46 PM, Stephen Farrell wrote:
>
> Hiya,
>
> I support CFRG working on this topic, but were the result to
> be encumbered there'd be no point as IMO the work wouldn't be
> adopted. With the current lack of clarify wrt IPR I'm sad to
> say I don't think I could support adoption of this draft now.
> Again though, I'd support CFRG trying to produce a signature
> scheme that is more resistant to fault attacks etc. if one
> can be found that's not encumbered.
>
> Cheers,
> S.
>
> On 08/04/2022 14:11, Alexey Melnikov wrote:
>> Dear CFRG participants,
>>
>> This email commences a 2-week call for adoption for "Deterministic 
>> ECDSA and EdDSA Signatures with Additional Randomness" draft 
>> (draft-mattsson-cfrg-det-sigs-with-noise) that will end on April 22nd 
>> 2022:
>> https://datatracker.ietf.org/doc/draft-mattsson-cfrg-det-sigs-with-noise/ 
>>
>>
>> Diring the first CFRG adoption call CFRG chairs were made aware of 
>> the third party IPR that might be related to this document: 
>> <https://patents.google.com/patent/US9621525B2/en>. Please consider 
>> this in your decision to recommend adopting or not adopting this 
>> document.
>>
>> Please give your views on whether this document should be adopted as 
>> a CFRG draft, and if so, whether you'd be willing to help work on 
>> it/review it.
>>
>> Please reply to this email (or in exceptional circumstances you can 
>> email CFRG chairs directly at cfrg-chairs@ietf.org).
>>
>>
>> Thank you,
>> Alexey (for the chairs)
>>
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg