Re: [saag] CFRG, CFRG crypto review panel and IETF consensus

S Moonesamy <sm+ietf@elandsys.com> Fri, 19 April 2024 00:13 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6AC3C14F739 for <saag@ietfa.amsl.com>; Thu, 18 Apr 2024 17:13:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.696
X-Spam-Level:
X-Spam-Status: No, score=-1.696 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (message has been altered)" header.d=elandsys.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TZRqfgwb0HIK for <saag@ietfa.amsl.com>; Thu, 18 Apr 2024 17:13:36 -0700 (PDT)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id B83AFC14F738 for <saag@ietf.org>; Thu, 18 Apr 2024 17:13:36 -0700 (PDT)
Received: from DESKTOP-K6V9C2L.elandsys.com ([102.117.136.133]) (authenticated bits=0) by mx.elandsys.com (8.15.2/8.14.5) with ESMTPSA id 43J0Cq0r015314 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 18 Apr 2024 17:13:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=elandsys.com; s=mail; t=1713485606; x=1713572006; i=@elandsys.com; bh=sVu1J9MQ1BgG7M14sfOaRUD0zOLSEGfL8EG4p5MtvTE=; h=Date:To:From:Subject:In-Reply-To:References; b=xs45WT0LfjsTy8XSSafQxgHBPQMlVN58RnDjCyWCIi3ANVfkmNC9kT5pkQ2rNJg/p l/9Bk5hwY6asPg/N69KcBz5WdD7s0wkDva7EjQdXRM6d0t1+18LvwLQaAL18OLaCqW DPP6Z4JxRFF7io8lLYQFZGE9np8OSHiQLs/4BDss=
Message-Id: <6.2.5.6.2.20240418164449.0a9969f0@elandnews.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Thu, 18 Apr 2024 17:05:36 -0700
To: Watson Ladd <watsonbladd@gmail.com>, saag@ietf.org
From: S Moonesamy <sm+ietf@elandsys.com>
In-Reply-To: <CACsn0cn_G=aAB_XdNrEoxfdPkKucjC4RRvNhtns=zR7bUuvYLQ@mail.g mail.com>
References: <CACsn0cn_G=aAB_XdNrEoxfdPkKucjC4RRvNhtns=zR7bUuvYLQ@mail.gmail.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/zAMIqyo2opnjZG10socVhYSz3RU>
Subject: Re: [saag] CFRG, CFRG crypto review panel and IETF consensus
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Apr 2024 00:13:40 -0000

Hi Watson,
At 10:18 AM 18-04-2024, Watson Ladd wrote:
>I am quite confused about how the relation between IETF work and CFRG
>work and the crypto review panel is supposed to work. In the SSH
>NTRUPrime discussion it appears that a negative report from the crypto
>review panel is reason not to standardize an algorithm choice or
>register it in the IETF space for a protocol, and that this comes
>without discussion of the merits and consensus among even the CFRG
>participants.
>
>I don't recall this being the way things used to work, and I think its
>had very negative effects on the way the CFRG functions, as well as
>stretching the IETF/IRTF distinction beyond the breaking point. Simply
>put having knock out contests like we did for curves and PAKES,
>combined with an endless series of reviews and last calls creates some
>very adversarial debates and raises tensions and hampers cooperation.
>It also moves away from the running code part and rough consensus: if
>a group of people have made choices that work for them, we now make
>ourselves irrelevant by saying no rather than trying to accommodate
>their concerns. The CFRG review panel is not well placed to have these
>conversations as it knows nothing of the broader context and has very
>limited interaction with the proposal.
>
>It also puts the CFRG into a place where it is making standardization
>choices that properly being to the IETF, and not even the CFRG but a
>subpanel. The massive backlog of documents results in part from an
>extremely lengthy process even after RGLC, which I think results in
>part from the higher perceived stakes.
>
>This isn't to say that we should abandon security examination of
>proposed algorithms, but it's pretty clear that we have treated
>cryptographic primitives very differently in ways that undermine core
>principles of the IETF process.

I agree with what you wrote about the IETF/IRTF distinction.

It took me a while to locate the following thread: 
https://mailarchive.ietf.org/arch/msg/cfrg/-ytU2xxbJu5tE5zfNK4aQqVq8EU/ 
It might contain answers to some of the points which were raised 
during the debates.

Regards,
S. Moonesamy