Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

denis bider <denisbider.ietf@gmail.com> Mon, 18 March 2019 03:11 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CEFEA1288BD for <secdir@ietfa.amsl.com>; Sun, 17 Mar 2019 20:11:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.999
X-Spam-Level:
X-Spam-Status: No, score=-0.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 36Uu17U0-umH for <secdir@ietfa.amsl.com>; Sun, 17 Mar 2019 20:11:19 -0700 (PDT)
Received: from mail-ot1-x336.google.com (mail-ot1-x336.google.com [IPv6:2607:f8b0:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A3C0130EA5 for <secdir@ietf.org>; Sun, 17 Mar 2019 20:11:19 -0700 (PDT)
Received: by mail-ot1-x336.google.com with SMTP id o74so311191ota.3 for <secdir@ietf.org>; Sun, 17 Mar 2019 20:11:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=51gtCVWFE0uHHNWY2tWrF2ax6JVTVdattrC62gZLnjU=; b=Sx562S4ngmTPtF7qpwYioT1QiQRWHaLlDHCFMRViCh+jK5xeQMMTAjOguBJ/PsZmqm O3d94PLAWb1BdKjX704DelGDo5Zf+Hz80GgprdG9AOzw69uJE5ir584fI2uiNM8BBEYo tZW0REiHhGj9C0s/lME6BClAL5xyTVkCbr3rhEOtGL2+UX0UTKoTBGfEXb9QLvZIVxEm V5BJRLCKloRYoIAjQNOVr8reA/1kiH9eTSn4eRgjj7xo8lo56loDY/NzSw6TUzPhQtMz 3haIi7eIiRq7Wp65jYRLYB6oKtid/GQ98SJELnSsf9SXIxpX4+VunkkclJwo1za7jRQA pu1A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=51gtCVWFE0uHHNWY2tWrF2ax6JVTVdattrC62gZLnjU=; b=DIm3wVgze5vkZh6ugU4Jqsr6xVeNclNExuoMc6+uxy2VGAsrMzBOiflR/W6JCfbtt0 w1s/kAmXmWy2Exri15cPw6bTgpHXhRevpEy6wl9Uq+nu8hcmuxOz2Y3N45qYVrlV3cAi vk9Ak1jHK/8tdifE2MPDo1ovxGin79eiTinEM+WQrR4Nidux9OQcY1MSp0rab4m8ZanH VGHzBzLIEFmZ1gSG8VqEOvzj2HO/dJXMuUv40Gznz/zhomnuTywEpW01o74kBSP85W+A h6jgcr7dzA2OzBRzcKpr+COAudiuQ2/bJAqDjg5dfIhCwX+6/EUFZWAzLqR422SVSO2z NEiw==
X-Gm-Message-State: APjAAAUdykW1h+omk3nwR6bFeOvDNHiA+yXL76v/XWHsW5/isRwQPQBp RCTQdgxfxeK4nkRH8RpX24yieQSCjKVuqM4x4eY=
X-Google-Smtp-Source: APXvYqyUR+hISgb4leqk3YeNZfZF4LwI4tORCZyIRfJy+qe7Zl/79iuCW+Qqo/oZMU8rsZjyr0/bApVWMoLUjA/aqt0=
X-Received: by 2002:a9d:53c8:: with SMTP id i8mr2980136oth.60.1552878678616; Sun, 17 Mar 2019 20:11:18 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com> <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch> <F6A7941E-17AD-4525-905B-B76E09D8E780@nohats.ca> <679B6759-5AD3-4F28-9EF4-8794F383468B@mit.edu> <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com> <df8882e7-da71-9007-4440-5777958fd87c@gmail.com>
In-Reply-To: <df8882e7-da71-9007-4440-5777958fd87c@gmail.com>
From: denis bider <denisbider.ietf@gmail.com>
Date: Sun, 17 Mar 2019 22:11:06 -0500
Message-ID: <CADPMZDCaeN7iLuPgAe5gSQDvMRx6eGut6rqcAM7GQLWPwBFLPA@mail.gmail.com>
To: Melinda Shore <melinda.shore@gmail.com>
Cc: Uri Blumenthal <uri@mit.edu>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000004afac058455be9c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/tX9nA7H2sQUMxqFrXHwN7ZnsC9o>
Subject: Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2019 03:11:21 -0000

> That's actually not what happens - new work on old
> protocols has to go through the chartering process,
> which is, in practice, more rigorous than rechartering
> and tends, in my experience, to produce more focused
> results.  The IETF produces a pretty good number of
> -bis documents and extensions through the working
> group process.

You are pointing out the lucky situations where that happens, I'm pointing
out the unlucky ones where it doesn't.

SSH is full of underdocumented, partly functional custom extensions (to
cryptography, compression, SFTP, port forwarding, host key synchronization,
VPN, and more), most of which *could* be better designed, better documented
and standardized - if only there was a continuing forum and people did not
have to go through this "rigorous" chartering process.

You point out the handful of documents produced as a success. I point out a
mountain of documents NOT produced, problems NOT solved, discussions NOT
had as a failure.

This same situation now arises in the context of CFRG, which would make
sense as a permanent WG. But nope, that option has to not be available.


On Sun, Mar 17, 2019 at 8:53 PM Melinda Shore <melinda.shore@gmail.com>
wrote:

> On 3/17/19 5:28 PM, denis bider wrote:
> > When
> > people want to introduce extensions, there's no longer anywhere to turn
> > to. So development of extensions happens haphazardly, without
> > discussion, without feedback, without coordination.
>
> That's actually not what happens - new work on old
> protocols has to go through the chartering process, which
> is, in practice, more rigorous than rechartering and tends,
> in my experience, to produce more focused results.  The
> IETF produces a pretty good number of -bis documents and
> extensions through the working group process.  (Currently
> we've got groups like lamps, curdle, kitten, and so on
> updating old standards.)
>
> At any rate, I'd like to see CFRG remain where it is, in
> part because of structural reasons but mostly because it's
> been productive and useful and it's not clear that there's
> any practical advantage to changing it to an IETF working
> group, while there are several clear disadvantages (I think
> that potentially removing incentives for participation by
> academics is a huge deal, myself).
>
> Melinda
>
> --
> Melinda Shore
> melinda.shore@gmail.com
>
> Software longa, hardware brevis
>