Re: [Lwip] Magnus Westerlund's Discuss on draft-ietf-lwig-curve-representations-19: (with DISCUSS)

Rene Struik <rstruik.ext@gmail.com> Thu, 18 February 2021 01:27 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 26C8F3A1EB1; Wed, 17 Feb 2021 17:27:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tBidFME2AaKR; Wed, 17 Feb 2021 17:27:45 -0800 (PST)
Received: from mail-qt1-x833.google.com (mail-qt1-x833.google.com [IPv6:2607:f8b0:4864:20::833]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0B6093A1EB0; Wed, 17 Feb 2021 17:27:44 -0800 (PST)
Received: by mail-qt1-x833.google.com with SMTP id e15so317944qte.9; Wed, 17 Feb 2021 17:27:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:from:to:cc:references:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=9xlxInHYc3nHH2WF7+kp1frqwbUcXlkGu7ZQNG3Y4nc=; b=qOLTQzcoLR9UK+cF4qM8zTiCJCXVhpJTUZ/EJ1LucHRj19/aJkUlio01ckqTQAgIN9 aDZZLfFzmarQJZOlwXKhUZxPl8vVsMEk79BJGCPxzUfjjP+Sdtf9SriKivQuUN9LWcU4 kBSGr+nY1HHMfOocCaOlxcF6/614ooHaKho91+futkZNMzgQbKWxK3pbRylbKspPuwUK yWG9b1wbHK2CPm4F83hgE0ICGXXgpiMKjNPMbUF+e7uhlXa26Pw9SXFzFXG0z/FsnbGv ANCjlZvwkC2nMpWZogsM0Rvbj654YhX850KYg/JH/YIqU8ydOGgk3Ku+xmUpis6jD3+v CwpQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:from:to:cc:references:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=9xlxInHYc3nHH2WF7+kp1frqwbUcXlkGu7ZQNG3Y4nc=; b=VJ2TFQlgREsh2NN/67CD1EePFdV0dimXTfaFQ00bF7chLA46Zsmu5mU/4+Lt3Q/ZZ3 i5iRNMWW9r/hjLSv1cj6TAE7bbNv3jqZOFf6fatzYGzPp8cxV/TarV/8K11F1kCUQ9QL TVJvUBiRiR/wFb7kgG1P4Or1Ftsd0nC8zMhBjEa0eYSJafkbjH7amn5L3wdkB0a9/Oys RiAoXSX5tTHUeq4gqThSr+PHugOiK4Kn1VslhJDACmthEkh3FfMm7B6HboIKdKR6ki+3 GQ9bAvVKK+EwNbMk7vFW2HDGDB+lvJJWOx7jVvjfj4mEFvl1Vfw/2cWpKi/0fmd4m5SY 99CQ==
X-Gm-Message-State: AOAM530wgYKt2Wqic5omr6B26TsZSkmI38EnU/UPC6pSeEdOJR3Q5B0z v+AvYd/eJ2MDa/gwUwyWQC6FVPq0WAs=
X-Google-Smtp-Source: ABdhPJzlsD0I5P4qpPdbaghMdDn1+jRAM4UmhhhOhXwth1FHzA83Ve+JF0XnDFNhyQrRaAYjVPnEWA==
X-Received: by 2002:aed:2c83:: with SMTP id g3mr2093135qtd.341.1613611663717; Wed, 17 Feb 2021 17:27:43 -0800 (PST)
Received: from ?IPv6:2607:fea8:8a0:1397:757a:51c7:ccf3:200? ([2607:fea8:8a0:1397:757a:51c7:ccf3:200]) by smtp.gmail.com with ESMTPSA id g5sm2971164qki.90.2021.02.17.17.27.42 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 17 Feb 2021 17:27:43 -0800 (PST)
From: Rene Struik <rstruik.ext@gmail.com>
To: Magnus Westerlund <magnus.westerlund@ericsson.com>, "iesg@ietf.org" <iesg@ietf.org>
Cc: "lwig-chairs@ietf.org" <lwig-chairs@ietf.org>, "lwip@ietf.org" <lwip@ietf.org>, Mohit Sethi M <mohit.m.sethi@ericsson.com>, "draft-ietf-lwig-curve-representations@ietf.org" <draft-ietf-lwig-curve-representations@ietf.org>
References: <161356897308.14208.11423622413442209985@ietfa.amsl.com> <116cb13e-22f1-4686-61c3-7b556eea730c@gmail.com> <635aa9d5e4692752f0e9ea4e1293c99b1885f379.camel@ericsson.com> <f0502e89-9e87-769e-52f5-996043c3d97a@gmail.com>
Message-ID: <e147e0dc-95ec-6ae0-d15d-2aa2a3bb9c17@gmail.com>
Date: Wed, 17 Feb 2021 20:27:41 -0500
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.7.1
MIME-Version: 1.0
In-Reply-To: <f0502e89-9e87-769e-52f5-996043c3d97a@gmail.com>
Content-Type: multipart/alternative; boundary="------------200428796176B228C2D702BD"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/PqioszXMv4lC-olS2s3D-8yW_Aw>
Subject: Re: [Lwip] Magnus Westerlund's Discuss on draft-ietf-lwig-curve-representations-19: (with DISCUSS)
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Feb 2021 01:27:48 -0000

Dear colleagues:

I uploaded v20 of this document. It is my sincere hope that this will 
help in making swift progress.

Changes (compared to previous version v19):
- removed the cose iana requests subsections, so as to avoid further 
pollution of discussion of this document (which is long overdue to get out).

[Excerpt email RS of Feb 16, 2021, 11.50am EST; see 
https://mailarchive.ietf.org/arch/msg/lwip/9SH1J3OZoiwMZ8jx49OhOlZOtAg/ ]

The iana cose "bickering" is about the value of 6 one-word character strings, in an otherwise quite voluminous, since 137 pages, document, where the value could be "new" or "reuse existing" (i.e., at most six bits of entropy). The current iana cose request may not be perfect. If it requires improvement, I can write some text to accommodate this *in parallel* to the IESG review.

On 2021-02-17 1:57 p.m., Rene Struik wrote:
> Hi Magnus:
>
> According to Section 16.11 of RFC 8152 [1], registration of IANA code 
> points does not require a specification that is actually an IETF draft 
> or RFC document (I could have posted the specification on my own 
> website for that matter). {Obviously, unambiguous specifications have 
> to be there, see the very first draft of Nov 13, 2017, almost 3 1/2 
> years ago [2].} The same Section 16.11 also does not seem to require a 
> iana cose section.
>
> I am sure you have much more process experience than I do. However, I 
> have trouble understanding how having a IANA section makes this 
> suddenly a process violation. Do I understand correctly that, in your 
> mind, this process issue would be moot if I would simply partition the 
> doc into two parts A and B, where C:=A+B is the current document and 
> where A=C\B and B:={Section 12.2, Section 12.3}?
>
> Just for your info: I do hold the editorial organizational principle 
> dear, where I think I serve the community at large best by having a 
> coherent treatment of all relevant material in one carefully edited 
> document (rather than sprinkled around).
>
> In case the A+B partitioning is your preference, how does this help an 
> implementer, who may be more interested in finding what he/she needs 
> than in procedural matters somewhere along the way? Where would they 
> find part B, in case they are interested in this?
>
> I simply would like to understand, since I do not right now.
>
> Best regards, Rene
> [1] [excerpt of Section 16.11 of RFC 8152 - Expert Review Instructions]
> Specifications are required for the standards track range of point assignment.  Specifications should exist for specification required ranges, but early assignment before
> a specification is available is considered to be permissible.  Specifications are needed for the first-come, first-serve range if they are expected to be used outside of closed
> environments in an interoperable way. When specifications are not provided, the description provided needs to have sufficient information to identify what the point is being used for.
>
> [2] 
> https://datatracker.ietf.org/doc/html/draft-struik-lwig-curve-representations-00#section-3
>
> [excerpt of your email]
> I have after that initial realization tried to understand a bit how we ended up with this situation. As I said this scope issues should have been detected and handled much earlier. That is why I briefly looked at -00 and -04, where the later is the point where this document definitely had crossed the line for LWIG's charter scope. The fact that the document contained IANA considerations for crypto algorithms was all I needed to make that determination. It is an organizational failure in my view that this scope issue was not address already in 2019.
>
> Ref: [1] https://tools.ietf.org/html/rfc8152#section-16.11
>
> On 2021-02-17 12:30 p.m., Magnus Westerlund wrote:
>> Hi Rene,
>>
>> I think you are not correctly understanding my discuss. This is a discuss on the
>> failures in following IETF process that has occurred for this document.
>>
>>  From my perspective there is no question that the current draft put in front of
>> IESG is not within the chartered scope for the LWIG WG. It attempts to register
>> a new, not before existing COSE algorithms. That is clearly specification work,
>> something LWIG is not chartered to do.
>>
>> It is good that you gotten some feedback on the draft. However, I am convinced
>> more feedback would have been provided had this work been done in a more
>> appropriate venue. I would also note that the email from John Mattsson that you
>> quote below also do indicate issues with coordination with COSE WG for example.
>> https://mailarchive.ietf.org/arch/msg/lwip/PHKTq30QucdjdtAfqsYqqbVep4A/
>>
>> To be clear, I have no interest in killing your document, simply ensure that
>> IETF process is followed correctly to enable that your document can eventually
>> published.
>>
>>  From my perspective, what is most important to you and the WG proponents, define
>> the new algorithms or describe how you implement existing algorithms with this
>> transform methodlogy? If it is the first then I think moving this document to
>> another WG where defining new algorithms are in scope. If it is the later, then
>> you and the WG have to strip down the document to not define new algorithms,
>> only how they can be implemented.
>>
>> On Wed, 2021-02-17 at 10:50 -0500, Rene Struik wrote:
>>> Hi Magnus:
>>>
>>> I don't think a brief glimpse at 00 document does this document or my efforts
>>> on this justice ("my       brief review of the 00"). However, let me walk you
>>> through this draft document. Perhaps, this helps in appreciating it better.
>> Let me attempt to clarify what my I see as my role as AD are in the document
>> approval process are. I review documents to find where my expertise and
>> experience of IETF may find significant issues that has gone unnoticed so far.
>>
>> This particular week we have 11 documents (407 pages in total) and two charters
>> to review. I at least don't read the documents in detail. I skim a lot to find
>> those documents and parts of documents where I need to understand. Simply so
>> that I can determine if there are any issue. For your document I am not a
>> subject matter expert. To me it was sufficent to briefly look at the document to
>> understand on a high level what the document does. That high level understanding
>> was sufficient to see that there was an process issue here due to the scope of
>> the document and the scope the WG's charter defines.
>>
>> I have after that initial realization tried to understand a bit how we ended up
>> with this situation. As I said this scope issues should have been detected and
>> handled much earlier. That is why I briefly looked at -00 and -04, where the
>> later is the point where this document definitely had crossed the line for
>> LWIG's charter scope. The fact that the document contained IANA considerations
>> for crypto algorithms was all I needed to make that determination. It is an
>> organizational failure in my view that this scope issue was not address already
>> in 2019.
>>
>> So can we please focus on what is important to resolve the situation, i.e. which
>> path should be taken here.
>>
>> Cheers
>>
>> Magnus Westerlund
>>
>
> -- 
> email:rstruik.ext@gmail.com  | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 287-3867


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 287-3867