Re: [Cfrg] how can CFRG improve cryptography in the Internet?

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 10 February 2014 20:59 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 964AF1A0509 for <cfrg@ietfa.amsl.com>; Mon, 10 Feb 2014 12:59:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.448
X-Spam-Level:
X-Spam-Status: No, score=-2.448 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.548] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hW6rn7g5tV3D for <cfrg@ietfa.amsl.com>; Mon, 10 Feb 2014 12:59:19 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 289E31A087D for <cfrg@irtf.org>; Mon, 10 Feb 2014 12:59:19 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 156A5BE55; Mon, 10 Feb 2014 20:59:18 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fm8L9-DWO-Vz; Mon, 10 Feb 2014 20:59:16 +0000 (GMT)
Received: from [10.87.48.4] (unknown [86.46.19.178]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id A6F0DBE25; Mon, 10 Feb 2014 20:59:16 +0000 (GMT)
Message-ID: <52F93DA4.1090403@cs.tcd.ie>
Date: Mon, 10 Feb 2014 20:59:16 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: David McGrew <mcgrew@cisco.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>
References: <CACsn0ckOL8xdp5z7DdB9wyHhFpax0DhVXjsUMuGj39HgKk4YBA@mail.gmail.com> <52f50c59.aa1b8c0a.77c0.4985SMTPIN_ADDED_MISSING@mx.google.com> <CACsn0cnYkDwyAdwdf0+-JtksWu4NhKPr3L2emG2b3kFDe5v6hg@mail.gmail.com> <52F52E2D.8090104@cisco.com> <52F55236.1070800@gmx.net> <52F925FD.4030204@cisco.com>
In-Reply-To: <52F925FD.4030204@cisco.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "nmav@gnutls.org" <nmav@gnutls.org>
Subject: Re: [Cfrg] how can CFRG improve cryptography in the Internet?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Feb 2014 20:59:21 -0000

I think adding energy and appropriate tasking to CFRG is a fine
idea, but this bit is a bit of a potential rathole...

On 02/10/2014 07:18 PM, David McGrew wrote:
> Surely we don't need new crypto mechanisms to solve the problems with
> RADIUS, but analyzing and documenting security issues and helping to
> socialize them with the IETF and the user base are all in charter and
> are worth doing.

I'm not clear on this. I don't think there are non-obvious
crypto issues with RADIUS or Diameter that CFRG can tackle
to be honest. Or maybe I'm not missing something?

I don't think CFRG should be collectively "documenting security
issues" generally, if those that are not cryptographic. Reason
being that that'd likely generate more heat than light and would
overlap with secdir and IETF WGs too much probably.

I could maybe see re-chartering to include theorem-prover style
analyses or results in CFRG's charter, but I interpret the above
differently.

If some CFRG folk are interested in e.g. RADIUS security,
then they are just as free as anyone to send mail to the
DIME list.

Cheers,
S.