Re: WG Review: CURves, Deprecating and a Little more Encryption (curdle)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 09 December 2015 11:10 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E6AC1A1BA3 for <ietf@ietfa.amsl.com>; Wed, 9 Dec 2015 03:10:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DltV94ZGPZ8g for <ietf@ietfa.amsl.com>; Wed, 9 Dec 2015 03:10:49 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F1151A1ADB for <ietf@ietf.org>; Wed, 9 Dec 2015 03:10:49 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 5F363BE5C; Wed, 9 Dec 2015 11:10:47 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id udPWGUF7If8N; Wed, 9 Dec 2015 11:10:45 +0000 (GMT)
Received: from [10.14.104.136] (unknown [136.173.180.16]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 8956BBE5B; Wed, 9 Dec 2015 11:10:44 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1449659445; bh=Iztdk3kWje3V3oP85PCbM5FwtVqBGIMIqRePDET6Etg=; h=Subject:To:References:From:Date:In-Reply-To:From; b=Tn1vRHYyP0nD74PxieKBC82v7cU7SXPUTj/uiFRS9Igdc4eooCbVbEMnbBC4uVR0q OyeZBy4K9cZqGKXw/OKSVFB3ibFHhkPAeyiR6ID/jH+yaJj9w9EQbagecN5TN2ofu+ ptsahFPi4quP0OU6n32Xe5+wlXmWInbE/DZyqKls=
Subject: Re: WG Review: CURves, Deprecating and a Little more Encryption (curdle)
To: "tom p." <daedulus@btconnect.com>, Harald Alvestrand <harald@alvestrand.no>, ietf@ietf.org
References: <20151204170507.5160.44472.idtracker@ietfa.amsl.com> <56656C43.5070501@alvestrand.no> <56656DD2.9010609@cs.tcd.ie> <029801d13270$30c68ea0$4001a8c0@gateway.2wire.net>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56680C34.7040509@cs.tcd.ie>
Date: Wed, 09 Dec 2015 11:10:44 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <029801d13270$30c68ea0$4001a8c0@gateway.2wire.net>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/u59FqOnyM_-VL7t3MJdgzv9XHkk>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Dec 2015 11:10:51 -0000


On 09/12/15 10:43, tom p. wrote:
> 
> ----- Original Message -----
> From: "Stephen Farrell" <stephen.farrell@cs.tcd.ie>
> To: "Harald Alvestrand" <harald@alvestrand.no>; <ietf@ietf.org>
> Sent: Monday, December 07, 2015 11:30 AM
>>
>> Hiya,
>>
>> On 07/12/15 11:23, Harald Alvestrand wrote:
>>> I think there's a piece of backstory here I'm not getting....
>>>
>>> Den 04. des. 2015 18:05, skrev The IESG:
>>>> The protocols in scope are Secure Shell (SSH), DNSSEC, PKIX, CMS,
> XML
>>>> Digital Signatures and potentially Kerberos and JSON.
>>>
>>> Why is TLS not included?
>>>
>>> It seems likely that the answer is one of:
>>>
>>> 1) TLS is already up-to-date in the space this group is limited to
>>> 2) TLS work is being done in the TLS working group
>>
>> The latter, and a bit of the former:-)
> 
> There is also an active SSH list (albeit only about 5 message p.d.
> lately which would barely be noticed on the TLS list:-(  and Simon has
> posted a message to the curdle list identifying some of that work; and
> you yourself have posted to it so you know about it!
> 
> Conversely, I do not see most of those active on the SSH yet taking part
> in curdle (nor do I see any mention of curdle on the SSH list).

Good point. I'll do that now.

> 
> Setting up this WG to look at SSH would seem divisive and unlikely to
> gain any meaningful momentum.

I don't get what you mean. AFAIK, there's no current proposal to
re-form an SSH working group. There is some chat on the list along
those lines but I didn't interpret that as indicating that folks
want to do a new WG. (If they did, I'd be happy to assist in
getting that done.)

> 
> I do think that the Security Area should be reaching out far more to
> other areas to pro-actively provide guidance but do not think that this
> proposal has got it quite right.

Again, I'm not sure what you mean, can you clarify?

Ta,
S.

> 
> Tom Petch
> 
>>>
>>> In both cases, it would be nice to say so in the charter.
>>
>> The charter text tries to do that generically but does mention
>> TLS specifically in this bit:
>>
>>   "Where there is an IETF working group or area group with expertise
> in
>>    a relevant topic the CURDLE working group will defer to the
>>    consensus of the more specific working group as to where work will
>>    be done. For example, the TLS, OpenPGP and IPSECME WGs are actively
>>    considering some of these topics. "
>>
>> Cheers,
>> S.
>>
>>
>>>
>>
> 
>