RE: [Cfrg] proposal for informational RFC

Ran Canetti <canetti@watson.ibm.com> Sun, 11 August 2002 21:03 UTC

Received: from optimus.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id RAA21107 for <cfrg-archive@odin.ietf.org>; Sun, 11 Aug 2002 17:03:01 -0400 (EDT)
Received: (from daemon@localhost) by optimus.ietf.org (8.9.1a/8.9.1) id RAA17086 for cfrg-archive@odin.ietf.org; Sun, 11 Aug 2002 17:04:17 -0400 (EDT)
Received: from optimus.ietf.org (localhost [127.0.0.1]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id RAA17068; Sun, 11 Aug 2002 17:03:42 -0400 (EDT)
Received: from ietf.org (odin [132.151.1.176]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id RAA17039 for <cfrg@optimus.ietf.org>; Sun, 11 Aug 2002 17:03:41 -0400 (EDT)
Received: from igw3.watson.ibm.com (igw3.watson.ibm.com [198.81.209.18]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id RAA21098 for <cfrg@ietf.org>; Sun, 11 Aug 2002 17:02:24 -0400 (EDT)
Received: from sp1n293en1.watson.ibm.com (sp1n293en1.watson.ibm.com [9.2.112.57]) by igw3.watson.ibm.com (8.11.4/8.11.4) with ESMTP id g7BL31F14434 for <cfrg@ietf.org>; Sun, 11 Aug 2002 17:03:01 -0400
Received: from ornavella.watson.ibm.com (ornavella.watson.ibm.com [9.2.16.80]) by sp1n293en1.watson.ibm.com (8.11.4/8.11.4) with ESMTP id g7BL2uH60680 for <cfrg@ietf.org>; Sun, 11 Aug 2002 17:03:00 -0400
Received: (from canetti@localhost) by ornavella.watson.ibm.com (AIX4.3/8.9.3/8.9.3/01-10-2000) id RAA24442 for cfrg@ietf.org; Sun, 11 Aug 2002 17:02:54 -0400
Date: Sun, 11 Aug 2002 17:02:54 -0400
From: Ran Canetti <canetti@watson.ibm.com>
Message-Id: <200208112102.RAA24442@ornavella.watson.ibm.com>
To: cfrg@ietf.org
Subject: RE: [Cfrg] proposal for informational RFC
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-Mailman-Version: 1.0
Precedence: bulk
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
X-BeenThere: cfrg@ietf.org

Great idea!

I guess the first step would be an I-D...

Ran

> 
> Hi everybody:
> 
> I've been working with the IETF for a number of years, performing
> mechanized security analyses of various IETF protocols, including
> IKE and GDOI, and am presently engaged in an analysis of IKEv2.
> A while back, when I was starting work on the GDOI protocol, I gave
> an informal talk to the SMuG working group on what a security analyst
> would like to see in an Internet Draft, that is what information
> should be included to make a meaningful security analysis possible.
> This was mainly intended to describe the type of information I need
> to perform the sort of mechanized protocol analysis that I and
> other formal methods people do, in which we assume that the
> basic cryptographic mechanisms behave as black boxes and look
> for higher-level attacks, but the requirements are general enough
> so that I think that they would apply to any kind of security
> analysis, including a cryptographic one.
> 
> I've had some interest from various WGs in seeing the slides from this
> talk, and I've been passing them around on an informal basis.  But
> I've been intending to write this up in a more permament form, possibly
> as an informational RFC.  It has occurred to me that cfrg might be the
> most appropriate forum for this, especially since it would allow
> me to get feedback from others who have done security analyses of IETF
> protocols.
> 
> Anyway, let me know what you think.
> Would you be interested in seeing something like this?  Does cfrg look
> like an appropriate forum?
> 
> Cathy




_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg