Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

denis bider <denisbider.ietf@gmail.com> Wed, 13 March 2019 01:37 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92AB513116E for <secdir@ietfa.amsl.com>; Tue, 12 Mar 2019 18:37:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SO0WgFSoTMO9 for <secdir@ietfa.amsl.com>; Tue, 12 Mar 2019 18:37:05 -0700 (PDT)
Received: from mail-oi1-x243.google.com (mail-oi1-x243.google.com [IPv6:2607:f8b0:4864:20::243]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BD4D1311BC for <secdir@ietf.org>; Tue, 12 Mar 2019 18:37:05 -0700 (PDT)
Received: by mail-oi1-x243.google.com with SMTP id g16so165403oib.1 for <secdir@ietf.org>; Tue, 12 Mar 2019 18:37:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=5ss7/RWKH9xqfogH7igMbtpThl7B48BzsdKJmUATPGw=; b=m0qWTEUVu30LlYPYwzfDkyurmChwBKnV+O83Dm0BJEqTY3jqLCZCLtOFKw4D6rrsrk BUO5zheWU/1QdZYLRC6yIwcP+pR+SGEWHNcIRR1kmwi55S0tea5pDiBrOqHIJVRioDep 0ow5N2pAPZRiWbx+5+8um21yc3eVPp8NFmMD2BLByv5pIOyupvXnPVPxwxh+XVAHi162 +zVCWA3YXETT14ArDU/JaEMPENxawb5Um2QTQK1EXwCW6c4HMLMfTk013oX/rB+xwhaq AN1VVFTb4l+7C63pURNPcIR4X5lBec63tR6b9oplfBTIXVJOhkO3DeL8OrQwuXRfQgHm pQEA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=5ss7/RWKH9xqfogH7igMbtpThl7B48BzsdKJmUATPGw=; b=WvNtnbPNdfmQ3yTw7puSMrrYyd3LtYesjvnm+ZmG0+722rxAY/cxPhhiqVH+jb6k6n RFcD5iZEzmeXdXrO04L9l6+CqA8cfB34K338Vnrnj464RUc+I3TKc9QhKmZVCpvQ9Ie5 UK4czK8HlAtfQIYTGcmZbCuGKq+odlGjgLRWIUCnJAcqdTg9XDU9+euIOVqFTPIC+5WR 3iCmDBu+B7a2/e3eeQiHqmhM+ZvuxsDfKlhMV9czhBTqQ53Udou6EdnbB1+Zlv3gEe2X DnBZx+nRH1vlOmCxhdgv+rM2iDYNaD4wnqqyfTrPMKXWoHr84Ur1pdGxAUIOEmP9Q3m5 KmFQ==
X-Gm-Message-State: APjAAAWEPaniKtSHVVroUrEkzlbwGv7stHVoDGmXrUBCymmtGWmYW6M5 ymSRrN+mhwbTseBMyyxZj1Yeku5uQ6jqezVG110=
X-Google-Smtp-Source: APXvYqw3cOv+LSnQKPlMRtUVv/FPRD8uzapCrDk2iykcHFUwrN8xT9C7rMIRYbXA9bF1uTkLndiY3U7W8z5q0zD1PN8=
X-Received: by 2002:aca:3081:: with SMTP id w123mr192367oiw.141.1552441024507; Tue, 12 Mar 2019 18:37:04 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com>
In-Reply-To: <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com>
From: denis bider <denisbider.ietf@gmail.com>
Date: Tue, 12 Mar 2019 20:36:52 -0500
Message-ID: <CADPMZDDtLG8BKXh5UwZhM7E0ad4Ecubsgqf_mXeNhfFqkFc=xw@mail.gmail.com>
To: Michael StJohns <msj@nthpermutation.com>
Cc: Richard Barnes <rlb@ipv.sx>, John Mattsson <john.mattsson@ericsson.com>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ccf3430583efd72b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/ZVHzEwlYt4FE8KcLf1ZOnVyFubY>
Subject: Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Mar 2019 01:37:12 -0000

For what it's worth, I think the counterpoint to "don't fix it if it isn't
broken" is "it's going to have to break before it's fixed".

It is not generally advisable to wait with fixing bridges until they're
actually broken, for example.

I think Michael is raising a legitimate issue and intuitively, it sounds
like the proper answer might be a dual charter as WG + RG. Perhaps this is
unusual, but it is an unusual group. I think it would be appropriate for
this group.

denis


On Tue, Mar 12, 2019 at 3:43 PM Michael StJohns <msj@nthpermutation.com>
wrote:

> On 3/12/2019 2:56 PM, Richard Barnes wrote:
>
> Big +1 here.  It's not broke, so let's not fix it, especially for purely
> process-wonk reasons.
>
> Except its not quite just for process-wonk reasons.  The last couple of
> discussions have been about the IPR related to OCB and whether the CFRG
> should work on it because of that.   That's a perfectly fine set of
> discussions for a standards WG especially when considering which modes to
> include under recommended and mandatory to implement, but is probably out
> of place for an RG.     The RG ought to be answering the question "does
> this proposal have security flaws" and not "has the patent expired on this"
> but we seem to be getting far past the "discussing and analyzing" part of
> the CFRG charter?
>
> Our goal is to provide a forum for discussing and analyzing general
> cryptographic aspects of security protocols, and to offer guidance on the use
> of emerging mechanisms and new uses of existing mechanisms.
>
>
> I'd really like the CFRG to continue to be a place where anything
> cryptographic can be brought to be evaluated on its merits - but that -
> IMHO - doesn't seem to be the recent trend.
>
> I note that the CFRG has already published RFC7253 on OCB and the IETF
> published an RFC on MD5 many many years ago, so unless there are new
> security flaws in this set of documents, the answer to the ISE should be a
> no brainer of "we don't see any problems with the publication".    And at
> some point the patents *will* expire even if its not the 1-2 years that one
> poster suggested.
>
> In any event, I'm not going to push for this at this time, but I'm still
> confused about what would have to change if the charter were turned into a
> WG charter.
>
> Later, Mike
>
>
>
> On Mon, Mar 11, 2019 at 3:08 AM John Mattsson <john.mattsson@ericsson.com>
> wrote:
>
>> I think it is much more important that CFRG stays a Research Group, than
>> it is that CFRG can produce standards track documents. CFRG is unique and
>> fills a very important roll. The fact that CFRG documents are used so much
>> indicates to me that CFRG is working very well. I would be very hesitant in
>> changing something that works.
>>
>>
>>
>> Cheers,
>>
>> John
>>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>