RE: [Hash] BOF Goals

Paul Hoffman <paul.hoffman@vpnc.org> Thu, 21 July 2005 15:42 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DvdBs-00032x-42; Thu, 21 Jul 2005 11:42:28 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DvdBr-00030W-8o for hash@megatron.ietf.org; Thu, 21 Jul 2005 11:42:27 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA10938 for <hash@ietf.org>; Thu, 21 Jul 2005 11:42:25 -0400 (EDT)
Received: from above.proper.com ([208.184.76.39]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Dvdfu-0008Qt-2T for hash@ietf.org; Thu, 21 Jul 2005 12:13:31 -0400
Received: from [165.227.249.220] (dsl2-63-249-92-231.cruzio.com [63.249.92.231]) (authenticated bits=0) by above.proper.com (8.12.11/8.12.9) with ESMTP id j6LFgG7V073500; Thu, 21 Jul 2005 08:42:17 -0700 (PDT) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06230965bf05705151aa@[165.227.249.220]>
In-Reply-To: <7A3E1242FA9989439AD1F9B2D71C287F04274224@sottmxs05.entrust.com>
References: <7A3E1242FA9989439AD1F9B2D71C287F04274224@sottmxs05.entrust.com>
Date: Thu, 21 Jul 2005 08:42:16 -0700
To: Robert Zuccherato <robert.zuccherato@entrust.com>, 'Jon Callas' <jon@pgp.com>
From: Paul Hoffman <paul.hoffman@vpnc.org>
Subject: RE: [Hash] BOF Goals
Content-Type: text/plain; charset="us-ascii"; format="flowed"
X-Spam-Score: 0.0 (/)
X-Scan-Signature: ffa9dfbbe7cc58b3fa6b8ae3e57b0aa3
Cc: hash@ietf.org
X-BeenThere: hash@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: hash.lists.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/hash>
List-Post: <mailto:hash@lists.ietf.org>
List-Help: <mailto:hash-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=subscribe>
Sender: hash-bounces@lists.ietf.org
Errors-To: hash-bounces@lists.ietf.org

At 10:05 AM -0400 7/21/05, Robert Zuccherato wrote:
>Given that many (most?) applications can simply switch to using RSA 
>with SHA-256 and that we have to wait for NIST on DSA anyway, I 
>don't think that there is any need to rush into anything.

Fully agree. I don't think anything in the charter has "rush" implied in it.

>Clearly there is important work to be done.  As Jon said though, 
>that work should probably be done in the IRTF rather than the IETF.

If the research is already being done in the cryptographic community, 
then it is fine to report on that research as input to an IETF 
Working Group. We do this all the time in other IETF contexts, such 
as commercial and academic research being done on real-time 
applications having an effect in the various SIP-related working 
groups. Lots of crypto research appears in other Security area 
working groups, of course.

If the research is *not* being done yet, it is far from clear if we 
could get it to happen in an IRTF research group, particularly 
because the perceived need for the research is low. The CFRG has not 
produced much in the way of crypto research. In fact, the only active 
CFRG Internet Draft is the one we are talking about here in this WG.

--Paul Hoffman, Director
--VPN Consortium

_______________________________________________
Hash mailing list
Hash@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/hash