Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

Mathy Vanhoef <vanhoefm@gmail.com> Mon, 11 March 2019 09:27 UTC

Return-Path: <vanhoefm@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07D9513104A for <cfrg@ietfa.amsl.com>; Mon, 11 Mar 2019 02:27:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BkWaLPrLb4Dv for <cfrg@ietfa.amsl.com>; Mon, 11 Mar 2019 02:27:33 -0700 (PDT)
Received: from mail-oi1-x235.google.com (mail-oi1-x235.google.com [IPv6:2607:f8b0:4864:20::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04DB1131055 for <cfrg@irtf.org>; Mon, 11 Mar 2019 02:27:33 -0700 (PDT)
Received: by mail-oi1-x235.google.com with SMTP id e7so3053758oia.8 for <cfrg@irtf.org>; Mon, 11 Mar 2019 02:27:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=eoMwbqPNW35+PvN9l6eZGxLgGb381umfC5+L4jASYR8=; b=ZkCv561e71OuTB3pWFV9aRHgwNaorPYZMJNZ2nzzrTtb+Qslnsth86g2yfl5+s4ZoV 08BF4dYe50gxQOj1fDXShtt8sQbakKKEeZbe8vJfTMbCK7/g82ZAI8Z0N82As5nZh1+z EE56dl2Pba5i1hLkESKVMatZ9u/E9DtCNOlXoAe6y41tZ53hJH4Hy7CLUl3lxuHxTVV7 +WXXwqZpmwvnTPsd5SK5Lu+bSqJPWko940YE53Jlpm5WmGquU0R5WRSIH4UzHhfHw/bt M1qXjKGg8waFZiCUITqlMfkkMqTfQgBzU0fB+yzRzeQi1hUSWS0CR8MZo0fnSuCYNLJf laJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=eoMwbqPNW35+PvN9l6eZGxLgGb381umfC5+L4jASYR8=; b=hxRdZZY8FuDoSH4m92JJoBMr0zH/EFVX9rcMxlIuMXdty55o4KTyxwbAA8xx9JIDIv vIWCXkZK2buVAy2UYcKdCpxaMoWVkjc3INvbPulLZcfyHxahaV3t1EUHz7Zdn5gsWCrO cPLzmNZJrWmO675b8WCAy4RLNLp3KWkjplXy4zIWGvMPIerhMVMIsr0JL16/1jePV3ee m4WI8Y0pEb7DDm8E6ZGbqRey+im1NA1NWdM0N9vr4n18UauZ47dNiDwmX1e+vTwQjq9+ WHc4J3Bxt7xYzXAgO3qg3vLXTX+CkbH2ccWQwLPCAnEbYnY/4EsXppLY6qIvuMwcMnHP QOtw==
X-Gm-Message-State: APjAAAUjXX/mtB+rBPgx0dOA7poY3Y+dK58IqYT2Hw1i47SNffApS2pZ k2eYdZsOJoPe4QPy9L2FVNxOffpxuteud/TTABY=
X-Google-Smtp-Source: APXvYqxGRYTuo4ilsrdxHdKSexWTpv/uFSB/eRW2fxR+OgVgCJXgCizZ6Kw90/cKY5c/Liphk8scrQYA3PzAj76A76w=
X-Received: by 2002:aca:ecd5:: with SMTP id k204mr15360692oih.153.1552296452223; Mon, 11 Mar 2019 02:27:32 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <CAHOTMVJ2StG-wv6FRMescF=0PiZ4ei-MA0H+EV3QNiCb8yGFCQ@mail.gmail.com>
In-Reply-To: <CAHOTMVJ2StG-wv6FRMescF=0PiZ4ei-MA0H+EV3QNiCb8yGFCQ@mail.gmail.com>
From: Mathy Vanhoef <vanhoefm@gmail.com>
Date: Mon, 11 Mar 2019 13:27:21 +0400
Message-ID: <CAFXAJYyyZrjH2dnGKDhx-visZ-ehWoRy4wpdN+06MbBD9=7H6Q@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Cc: "StJohns, Michael" <msj@nthpermutation.com>, secdir <secdir@ietf.org>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
Content-Type: multipart/alternative; boundary="0000000000009ef9580583ce2ed2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/u_6qeq94QFhCd1bqortFTdXsDcY>
Subject: Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Mar 2019 09:27:45 -0000

Regarding the Dragonfly datapoint: this protocol already got added to the
802.11 standard in 2011 under the 802.11s amendment. As far as I know, I
only got discussed by the CFRG after this.

On Mon, Mar 11, 2019 at 3:20 AM Tony Arcieri <bascule@gmail.com> wrote:

> On Sun, Mar 10, 2019 at 3:46 PM StJohns, Michael <msj@nthpermutation.com>
> wrote:
>
>> In recent years, the CFRG has produced documents that are for lack of a
>> better phrase de facto standards.  The rate of document production of the
>> CFRG mimics more closely that of a WG than the other extant RGs AFAICT.
>> As an RG the CFRG isn’t permitted to publish standards track documents, nor
>> is the IESG or the ISE permitted or constrained to require a conflict
>> review on the documents the CFRG does produce.  [the latter comment is my
>> understanding of the rules of the research stream - it may be flawed, but
>> the purpose of RGs is supposed to be looking at futures and that by
>> definition shouldn’t be conflicting with the nows].
>>
>
> An interesting datapoint on this is Dragonfly key exchange, published as
> RFC 7664, has now been incorporated into the Wifi Alliance's WPA3 standard:
>
> https://sarwiki.informatik.hu-berlin.de/WPA3_Dragonfly_Handshake
>
> I will preface the following statement by saying that my criticisms of
> Dragonfly on the CFRG list at the time were misinformed and due to a lack
> of understanding, and would now call it "okay" (and many of my concerns
> were assuaged after it received a security proof).. However, I think it's
> fair to say that as a non-standards document, it has something of a sordid
> history:
>
>
> https://arstechnica.com/information-technology/2013/12/critics-nsa-agent-co-chairing-key-crypto-standards-body-should-be-removed/
>
> I think if there were a WG chartered specifically with a standards-track
> document for what the next generation key exchange to be used for use cases
> similar to and including, but not limited to WiFi were, my best guess is we
> could've done better than Dragonfly. I'm not sure why the Wifi Alliance
> chose it specifically, but it seems the CFRG was treated at least in part
> as a bar the algorithm must pass for incorporation into their standards,
> and for a standard of such importance I guess what I'm saying is I wish
> that bar were higher.
>
> --
> Tony Arcieri
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>