Re: [Cfrg] CFRG and thwarting pervasive montoring

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 30 December 2013 02:58 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 369481AE392 for <cfrg@ietfa.amsl.com>; Sun, 29 Dec 2013 18:58:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n5_v1SeW_i4z for <cfrg@ietfa.amsl.com>; Sun, 29 Dec 2013 18:58:04 -0800 (PST)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 7F3151AE330 for <cfrg@irtf.org>; Sun, 29 Dec 2013 18:58:04 -0800 (PST)
Received: from [10.20.30.90] (50-0-66-41.dsl.dynamic.sonic.net [50.0.66.41]) (authenticated bits=0) by hoffman.proper.com (8.14.7/8.14.7) with ESMTP id rBU2vt88067254 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Sun, 29 Dec 2013 19:57:56 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-0-66-41.dsl.dynamic.sonic.net [50.0.66.41] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <CACsn0cnC8LyqpkZHokfPZrscJcvtkjQgKoOHekYq8DrLJJ9v6A@mail.gmail.com>
Date: Sun, 29 Dec 2013 18:57:56 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <784F35D3-5E0B-4921-9A0C-987EF1E06316@vpnc.org>
References: <CAGZ8ZG2f9QHX40RcB8aajWvEfG0Gh_uewu2Rq7bQGHYNx6cOmw@mail.gmail.com> <52C07436.2040709@cs.tcd.ie> <04C32948-02A2-44F4-B4C1-CF29D4146715@vpnc.org> <52C09394.9080500@cs.tcd.ie> <CACsn0cnC8LyqpkZHokfPZrscJcvtkjQgKoOHekYq8DrLJJ9v6A@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.1827)
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] CFRG and thwarting pervasive montoring
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Dec 2013 02:58:05 -0000

On Dec 29, 2013, at 2:11 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

>>> Note that deprecating the use of crypto that is widely known to be
>>> broken is the purview of IETF WGs, not the CFRG. The relevant WGs
>>> (particularly TLS) seem to already be doing that.
> 
> I don't agree with this assessment:

Then you maybe misunderstand the roles of RGs, WGs, and BoFs. RGs such as the CFRG do not get to write standards track documents (including BCPs), and yet these are the exact documents we want deprecating broken crypto.

> the BCP Yaron Sheffer wrote on
> depreciating RC4 got kicked
> to the newly formed UTA WG, which has done nothing with it.

As noted before, the UTA WG was just formed. RC4 has been broken for a long time.

> The
> biggest changes here have
> been AGL pushing stuff into Chrome, but he can't do the server side
> nearly as easily. It's been
> a controversial topic in the TLS WG, even with Marsh Ray and AGL pushing for it.

Many individuals in the IETF actively participate in more than just one WG. Even more passively watch. If the UTA WG fails to move on deprecating broken crypto, it will be seen by many interested individuals and that problem can be fixed later.

--Paul Hoffman