Re: [Cfrg] how can CFRG improve cryptography in the Internet?

S Moonesamy <sm+ietf@elandsys.com> Mon, 17 February 2014 20:19 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C258C1A0257 for <cfrg@ietfa.amsl.com>; Mon, 17 Feb 2014 12:19:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.038
X-Spam-Level:
X-Spam-Status: No, score=-0.038 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, MANGLED_AVOID=2.3, RP_MATCHES_RCVD=-0.548, T_DKIM_INVALID=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2IxDuqPB8v6v for <cfrg@ietfa.amsl.com>; Mon, 17 Feb 2014 12:19:26 -0800 (PST)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id A77071A025C for <cfrg@irtf.org>; Mon, 17 Feb 2014 12:19:26 -0800 (PST)
Received: from SUBMAN.elandsys.com ([197.224.133.114]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id s1HKIwvx012087 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 17 Feb 2014 12:19:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1392668352; bh=a/024R+JvkOQt3Qnybjh3s1JApwThIToAM2qlpxJK48=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=S6DP1ijVwhZR3qr2b/Re2LocWzlszq6yFgYIx0JNQSeaYfRrZbto9oh58/v5jcUeR INB8oHgeZSASsW1rQZKt7rX+txK/Bcv6H12uh/UzZFnYm5RxmOFizMKISf62IRud+7 EQlLGWIpfMj7rLJB3DhQSK/z6aPLox5sMCfs2QDA=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1392668352; i=@elandsys.com; bh=a/024R+JvkOQt3Qnybjh3s1JApwThIToAM2qlpxJK48=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=mQclI5NgwKktcO/vfVgvb7AfjJvTa0AqFviarKltY3CKyuW5c4j1CcAJqKRWMsO9j 41iSNNdP1ueNU6+hXd+4xWuy+vUidJ6YSUzQpoLp9LsbO+ZOjk6Yxdo3EzI7dZccwu fyKZtyGQdNmS5BjhAsII+MydJTINv0js4aqKWpdc=
Message-Id: <6.2.5.6.2.20140217111910.0d67ae40@elandnews.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Mon, 17 Feb 2014 11:25:18 -0800
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, David McGrew <mcgrew@cisco.com>
From: S Moonesamy <sm+ietf@elandsys.com>
In-Reply-To: <52FBAA96.8090802@gmx.net>
References: <CACsn0ckOL8xdp5z7DdB9wyHhFpax0DhVXjsUMuGj39HgKk4YBA@mail.gmail.com> <52f50c59.aa1b8c0a.77c0.4985SMTPIN_ADDED_MISSING@mx.google.com> <CACsn0cnYkDwyAdwdf0+-JtksWu4NhKPr3L2emG2b3kFDe5v6hg@mail.gmail.com> <52F52E2D.8090104@cisco.com> <52F55236.1070800@gmx.net> <52F925FD.4030204@cisco.com> <52FBAA96.8090802@gmx.net>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/i0rdo0rlvtExmF_rUmzYAopiroo
Cc: cfrg@irtf.org, nmav@gnutls.org
Subject: Re: [Cfrg] how can CFRG improve cryptography in the Internet?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Feb 2014 20:19:27 -0000

Hi Hannes,
At 09:08 12-02-2014, Hannes Tschofenig wrote:
>The CFRG might, unfortunately, not be the right group either. To me it
>seems that the folks in this group are focused on crypto (as the name of
>the group indicates). What we need is guys who understand the broader
>Internet ecosystem and know how to improve security libraries and to
>reach out to the wider Internet (security) community. One does not need
>to start from scratch since some of these communities exist but they
>often have no connection to the IETF or the relationship is very weak.
>As such, you often find a misalignment between the IETF security
>community and various other groups.

The above is also valid for other IETF technologies, i.e. there is a 
void between writing specifications and the implementation or 
deployment side.  I would not try to convince the IETF or the IAB to 
do anything about that. :-)

>My impression is that most IETF participants have not even recognized
>the need to take any action yet. I have often heard that this is
>"out-side-the-scope".

Yes.

Regards,
S. Moonesamy