Re: [Cfrg] Adoption call for draft-harkins-pkex-05

Greg Rose <ggr@seer-grog.net> Tue, 07 August 2018 19:35 UTC

Return-Path: <ggr@seer-grog.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08F6F130F02 for <cfrg@ietfa.amsl.com>; Tue, 7 Aug 2018 12:35:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=seer-grog.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3QHMbkIXCcVU for <cfrg@ietfa.amsl.com>; Tue, 7 Aug 2018 12:35:56 -0700 (PDT)
Received: from homiemail-a13.g.dreamhost.com (sub3.mail.dreamhost.com [69.163.253.7]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46DD4130EA2 for <cfrg@irtf.org>; Tue, 7 Aug 2018 12:35:56 -0700 (PDT)
Received: from homiemail-a13.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a13.g.dreamhost.com (Postfix) with ESMTP id 88A2533407A; Tue, 7 Aug 2018 12:35:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=seer-grog.net; h= content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; s= seer-grog.net; bh=BPZu1kOU4KKNDB7DKj8Sm3uGit4=; b=DEcKK/W/JbpIbq RtljNXJspnE8MJ9NR4IlP3vCo1sjk9/pwZST/tRzfbVhFqKxpxxX7C0+uOQZVoSC 9HQEN27MQLtQRAwGxCNjj1jvSpKvVTRiWW0qkcB01rWmDrVVP3LDJbzDSt4+ZNTR XozGu/XnTHZzORAZNGNzvDaqIklwE=
Received: from [10.10.1.122] (rrcs-24-43-251-190.west.biz.rr.com [24.43.251.190]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: ggr@seer-grog.net) by homiemail-a13.g.dreamhost.com (Postfix) with ESMTPSA id 4564E334078; Tue, 7 Aug 2018 12:35:55 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
From: Greg Rose <ggr@seer-grog.net>
In-Reply-To: <355D0778-4385-46FC-9F68-80715F0AC1FC@akamai.com>
Date: Tue, 07 Aug 2018 12:35:54 -0700
Cc: Greg Rose <ggr@seer-grog.net>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, cfrg <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <6610006B-36DF-4D71-BE76-3BF446F30C26@seer-grog.net>
References: <5ACA0006.4020809@isode.com> <810C31990B57ED40B2062BA10D43FBF501C515B8@XMB116CNC.rim.net> <810C31990B57ED40B2062BA10D43FBF501C5168A@XMB116CNC.rim.net> <810C31990B57ED40B2062BA10D43FBF501C51B18@XMB116CNC.rim.net> <16affdfc-df9a-a883-e0d6-dd52efee15e4@lounge.org> <CAL02cgT72J=cboruKiHnF4BP7ffaDfae=JeoYDJJfjenF4wC8Q@mail.gmail.com> <fe239e8a-0a64-4b8b-7dba-f38fcfcdc4fd@lounge.org> <CAL02cgRy7M8AjQySy=1njavj+cyxPvQe-n1f+N4xVc_GZFwdNA@mail.gmail.com> <90c10953-6550-09d0-642e-e84710b706cf@lounge.org> <CAL02cgTF6E697t+twXwbkrzZ7OHsFPh--W_NaT5-f0VJ=Jo7Tg@mail.gmail.com> <e186b642-7282-3bfe-3da1-f68e4c3b687c@lounge.org> <CAL02cgQc2HJ0bOZzOc1Q9iqX0-E-PN5qYqW6=iWGE3iggdRQUA@mail.gmail.com> <CABkgnnWSNiM6SrbhFuAptRaRpNGAOtQEiG1RtDXXMUbcBV_tGQ@mail.gmail.com> <CABcZeBOyb9TOZiKSuh_yPHoucQ16gzkv+Kg4FqD1rsR4Tp74gQ@mail.gmail.com> <493c5403-19e6-d620-5bb8-22ab2b9fbfb0@lounge.org> <CABcZeBNETzotkk1bo8JygP_UxvL3x4Agk6-XmgHzuX2mUCGCdQ@mail.gmail.com> <5C97C8AD-3A1D-4CB9-9149-50B14946AFF3@ll.mit.edu> <355D0778-4385-46FC-9F68-80715F0AC1FC@akamai.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/w49mH4r8-v2d1mk3SabCiLsTu00>
Subject: Re: [Cfrg] Adoption call for draft-harkins-pkex-05
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Aug 2018 19:35:58 -0000

I'm not a proofs person myself, but I would imagine that (given how well understood the primitives are) it shouldn't be too hard for someone to assign a grad student to the problem. But most of us on this discussion are not academics, so don't have spare grad students...

I'm still for adoption.

Greg.

Phone/Signal:  +1 619 890 8236 
GPG/PGP:  1081A37C  232B EC8F 44C6 C853 D68F  E107 E6BF CD2F 1081 A37C

> On Aug 7, 2018, at 12:27 , Salz, Rich <rsalz=40akamai.com@dmarc.ietf.org> wrote:
> 
> > (Yes, all things equal – it’s better to have security proofs than not to… But to me at least absence of the proofs is not necessarily a show-stopper.)
>  
> Absolutely not, for adoption.  The RG might want to add one before publication, but that’s a discussion to have after adoption.
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg