Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

"Paterson Kenneth" <kenny.paterson@inf.ethz.ch> Sat, 16 March 2019 11:31 UTC

Return-Path: <kenny.paterson@inf.ethz.ch>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF8161277C9 for <secdir@ietfa.amsl.com>; Sat, 16 Mar 2019 04:31:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HPnQp78Uw8AY for <secdir@ietfa.amsl.com>; Sat, 16 Mar 2019 04:31:15 -0700 (PDT)
Received: from edge20.ethz.ch (edge20.ethz.ch [82.130.99.26]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0EA6812423B for <secdir@ietf.org>; Sat, 16 Mar 2019 04:31:15 -0700 (PDT)
Received: from CAS20.d.ethz.ch (172.31.51.110) by edge20.ethz.ch (82.130.99.26) with Microsoft SMTP Server (TLS) id 14.3.439.0; Sat, 16 Mar 2019 12:30:05 +0100
Received: from MBX117.d.ethz.ch ([fe80::c1d4:d225:fabf:1974]) by CAS20.d.ethz.ch ([fe80::2cd8:4907:7776:c56d%10]) with mapi id 14.03.0439.000; Sat, 16 Mar 2019 12:30:01 +0100
From: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
To: Michael StJohns <msj@nthpermutation.com>, Richard Barnes <rlb@ipv.sx>
CC: secdir <secdir@ietf.org>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
Thread-Topic: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts
Thread-Index: AQHU15MqFmRhH7D8Pkm+dJStft64bKYFdNCAgAB9bQCAAlh9AIAAHb0AgAD4b4CAA5+3AIABFZaA
Date: Sat, 16 Mar 2019 11:30:00 +0000
Message-ID: <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com>
In-Reply-To: <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com>
Accept-Language: de-CH, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [129.132.139.4]
Content-Type: text/plain; charset="utf-8"
Content-ID: <6EAD34D8800A6844AE607CE481A46818@intern.ethz.ch>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/t7LMyHbZS3o3WVFyiYfMcLP3fG4>
Subject: Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Mar 2019 11:31:17 -0000

Dear Mike,

Thanks for sparking this discussion (and thanks to everyone else for engaging). The chairs have been following with interest, and have welcomed the opportunity for questions about the future constitution of CFRG to be aired.

The rough consensus of those who joined the discussion is that we should leave the status of CFRG as it is for now. 

Of course, this kind of question can and should be revisited in future. Triggers for that might include: the workload of the RG increases significantly; a spate of IPR issues arises;  the nature of the work being done in the RG changes further. (This list is intended to be illustrative rather than exhaustive.) At such a point, we can discuss again and invoke the formal procedures of the IRTF and IETF to effect changes.

Regards,

Kenny (for the chairs)

-----Original Message-----
From: Cfrg <cfrg-bounces@irtf.org> on behalf of Michael StJohns <msj@nthpermutation.com>
Date: Friday, 15 March 2019 at 18:53
To: Richard Barnes <rlb@ipv.sx>
Cc: secdir <secdir@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
Subject: Re: [Cfrg] Time to recharter CFRG as a working group? Was: Re: [secdir] ISE seeks help with some crypto drafts

    On 3/13/2019 7:32 AM, Richard Barnes wrote:
    > Mike, are your concerns here primarily IPR related?  If that's so, 
    > then maybe that's the level at which we should address them, as 
    > opposed to flipping the bigger RG->WG switch.
    >
    
    Hi Richard -
    
    Like I said, I'm not going to push this at this time.  But I think its 
    more than just IPR - avoiding technology because of IPR is more a 
    symptom (and in fact is IETF guidance rather than IRTF policy).
    
    The CFRG has a unique position in that - unlike ANY other RG as far as I 
    can tell - it's looked at as an immediate feeder for technology for the 
    IETF.  If it were agnostically evaluating the crypto properties of any 
    offered technology, I'd say we're good and I'd move on.  But, with the 
    publication of Curve25519 and its related ... standards ..., the CFRG 
    has moved from evaluation and re-publication of cryptographic standards 
    developed and produced elsewhere into being the first publisher of what 
    could only be characterized as standards, even if published as an 
    Informational RFC in the IRTF stream.
    
    Ultimately, I think it comes down to fairness and transparency. As an 
    RG, the publications of the RG are not subject to the standards appeals 
    process.  In an WG, the decision not to work on an IPR encumbered 
    technology (or others such as national cryptography) MAY be appealed and 
    overturned (or might not) or sponsored by an AD if there's no applicable 
    or agreeable WG. There's a process for showing such decisions were made 
    transparently, and with a broader audience than just the CFRG having a say.
    
    
    Later, Mike
    
    Ps - hmm... Note that the CFRG charter only mentions the IETF and not 
    the IRTF....
    
    _______________________________________________
    Cfrg mailing list
    Cfrg@irtf.org
    https://www.irtf.org/mailman/listinfo/cfrg