Re: [Cfrg] should the CFRG really strive for consensus?

Christoph Anton Mitterer <calestyo@scientia.net> Wed, 31 December 2014 16:19 UTC

Return-Path: <calestyo@scientia.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B2281A9170 for <cfrg@ietfa.amsl.com>; Wed, 31 Dec 2014 08:19:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.2
X-Spam-Level:
X-Spam-Status: No, score=-1.2 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1_6Bylw2_D0m for <cfrg@ietfa.amsl.com>; Wed, 31 Dec 2014 08:19:47 -0800 (PST)
Received: from mailgw01.dd24.net (mailgw01.dd24.net [193.46.215.41]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11E4C1A916F for <cfrg@irtf.org>; Wed, 31 Dec 2014 08:19:47 -0800 (PST)
Received: from localhost (mailpolicy-02.live.igb.homer.key-systems.net [192.168.1.27]) by mailgw01.dd24.net (Postfix) with ESMTP id B1ADB5FA95 for <cfrg@irtf.org>; Wed, 31 Dec 2014 16:19:45 +0000 (UTC)
X-Virus-Scanned: Debian amavisd-new at mailpolicy-02.live.igb.homer.key-systems.net
Received: from mailgw01.dd24.net ([192.168.1.35]) by localhost (mailpolicy-02.live.igb.homer.key-systems.net [192.168.1.30]) (amavisd-new, port 10235) with ESMTP id 6djcsu_DyARg for <cfrg@irtf.org>; Wed, 31 Dec 2014 16:19:35 +0000 (UTC)
Received: from heisenberg.fritz.box (ppp-93-104-116-14.dynamic.mnet-online.de [93.104.116.14]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mailgw01.dd24.net (Postfix) with ESMTPSA for <cfrg@irtf.org>; Wed, 31 Dec 2014 16:19:35 +0000 (UTC)
Message-ID: <1420042774.10106.10.camel@scientia.net>
From: Christoph Anton Mitterer <calestyo@scientia.net>
To: cfrg@irtf.org
Date: Wed, 31 Dec 2014 17:19:34 +0100
In-Reply-To: <CAMfhd9V5-Y60fGqCDfmCvk9+9bqm0zpm3kSHmR5_mzELZ2K+Dw@mail.gmail.com>
References: <CAMfhd9V4tnjQL-orjTjX3KS=-XZRn0snAPrVwmP6pZH_20Cfgg@mail.gmail.com> <1420033807.4638.16.camel@scientia.net> <CAMfhd9V5-Y60fGqCDfmCvk9+9bqm0zpm3kSHmR5_mzELZ2K+Dw@mail.gmail.com>
Content-Type: multipart/signed; micalg="sha-512"; protocol="application/x-pkcs7-signature"; boundary="=-cm3ce+CJhttB1qX5I91N"
X-Mailer: Evolution 3.12.9-1
Mime-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/vtBeiyoCs3_CbVLii9_mcAilbg4
Subject: Re: [Cfrg] should the CFRG really strive for consensus?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Dec 2014 16:19:48 -0000

On Wed, 2014-12-31 at 14:44 +0000, Adam Langley wrote:
> If you believe in the security of curve25519 then you also believe in
> the security of Microsoft's current position at ~128 bits. They have
> the same structure and thus strictly the same strength.
My point wasn't specifically about that discrepancy between curve25519
and MS' position... as you pointed out already in your previous email,
they have the same security, by all means of current knowledge....


> IRTF groups do not, technically, have to reach consensus. However,
> everyone does have to function on the same Internet at the end of the
> day.
... my point was rather about the general political problem that still
hides behind the "now open and no longer NIST controlled"
standardisation process of crypto stuff:
Even though the current example of MS vs. "everyone else" may not be a
security problem, it still shows that the whole process would be kinda
"vulnerable" to manipulations - namely if a big player puts pressure on
the CFRG on behalf of his own ideas (which may - or may not - have some
evil hidden within).


Cheers,
Chris.