Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

Richard Barnes <rlb@ipv.sx> Wed, 13 March 2019 11:32 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49769130EDE for <secdir@ietfa.amsl.com>; Wed, 13 Mar 2019 04:32:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q96lYhqkS8_G for <secdir@ietfa.amsl.com>; Wed, 13 Mar 2019 04:32:45 -0700 (PDT)
Received: from mail-ot1-x343.google.com (mail-ot1-x343.google.com [IPv6:2607:f8b0:4864:20::343]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E6F01130EC8 for <secdir@ietf.org>; Wed, 13 Mar 2019 04:32:44 -0700 (PDT)
Received: by mail-ot1-x343.google.com with SMTP id d22so389977otk.10 for <secdir@ietf.org>; Wed, 13 Mar 2019 04:32:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=C6e7yDjH+34MahjlT8s8xfnAwpFZKHASfA5VK0a62E0=; b=Ye0qjjvMhOha6qhMPU/gsIlyNdGmgbiVvHXVF0hpCfHkO7GFl4EyqJpGs7YHTp94aq UUCaTW0sH2DOWpUTQJPdPtHhUI3V20Nng3hAJDV1nzHQ71SX2/CYoqaEYE7l+rSs27/v wae27c5pf/BjyTwrtu4QAAV6Tuh8xUA/mqQP2oC1yIUgCLT1Dz5uinALai262YxObIif mUi5Y1CCdNrAbvhkEDYf6eBXA7akf0vGOiyKN/LoTPOYMTCI0+j+i9EgC+UIh9i3ku9p mF4WCJ/mXY3ju9f1kTlsIcc724LyOPUj2bLd8B68xmoSPvoT3vig6vHNK3mf6vT/1yfm piGw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=C6e7yDjH+34MahjlT8s8xfnAwpFZKHASfA5VK0a62E0=; b=E0NTaa4XAf7dTrjumUow9FI9AevHECqsqDdrI0sAYsiI6TXgaKyW3jtfEELewT7if5 TImsBVmXXizPlOVkK+HQQe7gXp/Cmyoogxvexpuaj8aTbNgphgGpFbLr7T/mqqwr9hcy Vp3BnnePxj1a+jUwTDk3CFZJhf3I0AfUaQ/bPnm6EOdqEGFGsI/hBMbdd73fCYpzW+xT mWicgs5rt9hQ2u+/iqd7UjmESMgMdldDqtuvjFvCSZR9e69PXpblnaBRDTivBgPmdqC3 1QKoi4Hvmtrq1iA8G6fBtSAQgQOEnLF1IE2JtPmY8W/th/DZLlezWS5wfeyVHnLQVXPm C8vw==
X-Gm-Message-State: APjAAAXdcwMMwTsNuXEv1vFDfm2Os0caOOpSbwVGe7WKF6r7ZmjXdBJC O1ZkStxEyIDTfoAR5yegu8T4M3qxwXuGBrxrtBvu1A==
X-Google-Smtp-Source: APXvYqxbnTXw5lW52uLPB2nsvF3vsEPAJfw3pcGOK5FO7XSLXrMzFCQToZMyphpcNZgczXzRRg9mUdWoyXPu3E4PvFA=
X-Received: by 2002:a05:6830:15c7:: with SMTP id j7mr26002723otr.331.1552476764064; Wed, 13 Mar 2019 04:32:44 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com>
In-Reply-To: <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Wed, 13 Mar 2019 07:32:15 -0400
Message-ID: <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com>
To: Michael StJohns <msj@nthpermutation.com>
Cc: John Mattsson <john.mattsson@ericsson.com>, "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000000b5f8d0583f82a2d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/HNXcavEDF9Wwldqc7JKBzaoM8aM>
Subject: Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 11:32:49 -0000

Mike, are your concerns here primarily IPR related?  If that's so, then
maybe that's the level at which we should address them, as opposed to
flipping the bigger RG->WG switch.


On Tue, Mar 12, 2019 at 4:43 PM Michael StJohns <msj@nthpermutation.com>
wrote:

> On 3/12/2019 2:56 PM, Richard Barnes wrote:
>
> Big +1 here.  It's not broke, so let's not fix it, especially for purely
> process-wonk reasons.
>
> Except its not quite just for process-wonk reasons.  The last couple of
> discussions have been about the IPR related to OCB and whether the CFRG
> should work on it because of that.   That's a perfectly fine set of
> discussions for a standards WG especially when considering which modes to
> include under recommended and mandatory to implement, but is probably out
> of place for an RG.     The RG ought to be answering the question "does
> this proposal have security flaws" and not "has the patent expired on this"
> but we seem to be getting far past the "discussing and analyzing" part of
> the CFRG charter?
>
> Our goal is to provide a forum for discussing and analyzing general
> cryptographic aspects of security protocols, and to offer guidance on the use
> of emerging mechanisms and new uses of existing mechanisms.
>
>
> I'd really like the CFRG to continue to be a place where anything
> cryptographic can be brought to be evaluated on its merits - but that -
> IMHO - doesn't seem to be the recent trend.
>
> I note that the CFRG has already published RFC7253 on OCB and the IETF
> published an RFC on MD5 many many years ago, so unless there are new
> security flaws in this set of documents, the answer to the ISE should be a
> no brainer of "we don't see any problems with the publication".    And at
> some point the patents *will* expire even if its not the 1-2 years that one
> poster suggested.
>
> In any event, I'm not going to push for this at this time, but I'm still
> confused about what would have to change if the charter were turned into a
> WG charter.
>
> Later, Mike
>
>
>
> On Mon, Mar 11, 2019 at 3:08 AM John Mattsson <john.mattsson@ericsson.com>
> wrote:
>
>> I think it is much more important that CFRG stays a Research Group, than
>> it is that CFRG can produce standards track documents. CFRG is unique and
>> fills a very important roll. The fact that CFRG documents are used so much
>> indicates to me that CFRG is working very well. I would be very hesitant in
>> changing something that works.
>>
>>
>>
>> Cheers,
>>
>> John
>>
>
>
>