[Cfrg] Adoption of threshold drafts by RG

Phillip Hallam-Baker <phill@hallambaker.com> Mon, 21 September 2020 16:24 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56A543A0A55 for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2020 09:24:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.401
X-Spam-Level:
X-Spam-Status: No, score=-1.401 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EPxoSa8Xuw7c for <cfrg@ietfa.amsl.com>; Mon, 21 Sep 2020 09:24:38 -0700 (PDT)
Received: from mail-oi1-f179.google.com (mail-oi1-f179.google.com [209.85.167.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BD79F3A0A4E for <cfrg@irtf.org>; Mon, 21 Sep 2020 09:24:33 -0700 (PDT)
Received: by mail-oi1-f179.google.com with SMTP id u126so17576292oif.13 for <cfrg@irtf.org>; Mon, 21 Sep 2020 09:24:33 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=36zPs3dJ8awl34ENS2qZS8gVhhvG2YTNj3z4kmYMPAk=; b=MLXgMkz2fWGygBy+RpC9niZ8/PcX6pB/nM/cO39sZAgk6oSgtpN1eAQ1xv28ixxmj5 1IfHtUcss9HDjwmqqOWkUwi1uQmvI3uaT9IJvO8mZhZky1pHZBRMWg9ICi2XtvnRGO+O dOC192dB7nJ56k1okhQLh8oOSNZxUa0TmkaBgUVYT7XKW3hNd/CErKC4NOh8nHkRhPDr Etfy/xFEHYemg48iZ1P2sUIMwLJCLFSG2/nWCPD/P2+LOQqKJWaizdXa/alWv0XoDSAO kUujS0j1YIQwssmw7M1XAlUpDVycDlsnolR22rs3uVEALGC7gNcEHG4pRkrSrBxj82Dv EcrQ==
X-Gm-Message-State: AOAM5317VC0metIuljyH0THaGYXijV8POh5Vx57SHQ/tZWZ7nvGgUmSP MX3RBZGr0fUzRNXmA9JTj9+EH4//80SmUU/lCQdGqGix1j4=
X-Google-Smtp-Source: ABdhPJy2siWSqwCV5xC+nfWLNZk3iHebbwXSM/ViFtpsCmaQE+isCe3nWJJFMKK3uITXdmnAjW1p2hdZXmi/W1tSZnc=
X-Received: by 2002:aca:f593:: with SMTP id t141mr123308oih.166.1600705472582; Mon, 21 Sep 2020 09:24:32 -0700 (PDT)
MIME-Version: 1.0
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Mon, 21 Sep 2020 12:24:22 -0400
Message-ID: <CAMm+Lwj8z0i56G7iTh-z7fZM5z5=B7-x63rVJjuWT7mC1x6x3w@mail.gmail.com>
To: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000001558c405afd54970"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/opOIUHKH0VwAH5l2SACwuKItX5A>
Subject: [Cfrg] Adoption of threshold drafts by RG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Sep 2020 16:24:40 -0000

Could the chairs please start the discussion of adoption of my threshold
crypto drafts as was promised six months ago and on numerous occasions
since?

https://tools.ietf.org/id/draft-hallambaker-threshold-sigs-04.html#draft-hallambaker-threshold
https://tools.ietf.org/id/draft-hallambaker-threshold-sigs-04.html

The current state of affairs is this

1) 100% of all the most consequential data breaches today are of data at
rest.

2) PKI is a very successful technology whose use has been limited to
service authentication because of the client key management issue.

3) Over the past two years, at my own personal expense, I have developed an
open source Threshold Key Infrastructure which addresses both of the above
problems.

The Mesh is now passing its functionality tests and I am moving from a
state where I have been actively discouraging engagement while I get it
right to seeking publicity. I have a large rolodex with the names of many
well known tech journalists. When I was a Principal Scientist, I made very
sure that whenever my CEO called me up to ask about a new technology being
reported in the mainstream media, I knew exactly what it was, what it was
trying to be and how it might impact our business.

The promise of PKI has always been that pretty much every information
security problem can be solved if Alice and Bob have private keys on their
devices and their devices have the public key of the other. PKI has failed
on the client side because it turns out that isn't actually practical. Real
users have more than one device and on occasion they lose them. Nor are
smart cards any solution.

Threshold overcomes the problem of client PKI by eliminating the need to
generate or use an entire private key on a single device.

It is possible, very likely even that my Threshold Key Infrastructure is
not the best answer to the problem. In fact I am almost certain of that.
But right now, I am the only person on the planet working on a TKI. And
unless people start looking at my work pretty soon, we may well end up
being stuck with the Mesh the same way that the last 43 years of work on
PKI has been more or less limited to the ideas from Lauren
Kohnfelder's bachelor's thesis.