Fwd: Re: [Curdle] WG Action: Formed CURves, Deprecating and a Little more Encryption (curdle)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 20 December 2015 14:40 UTC

Return-Path: <bounces-ietf-ssh-owner-secsh-tyoxbijeg7-archive=lists.ietf.org@NetBSD.org>
X-Original-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Delivered-To: ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 03CCF1B2DC3 for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Sun, 20 Dec 2015 06:40:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.69
X-Spam-Level:
X-Spam-Status: No, score=0.69 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lDIAC_-BJ9fd for <ietfarch-secsh-tyoxbijeg7-archive@ietfa.amsl.com>; Sun, 20 Dec 2015 06:40:33 -0800 (PST)
Received: from mail.netbsd.org (mail.NetBSD.org [IPv6:2001:470:a085:999::25]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D58E61B2DC1 for <secsh-tyoxbijeg7-archive@lists.ietf.org>; Sun, 20 Dec 2015 06:40:33 -0800 (PST)
Received: by mail.netbsd.org (Postfix, from userid 605) id 3844A84CEB; Sun, 20 Dec 2015 14:40:33 +0000 (UTC)
Delivered-To: ietf-ssh@NetBSD.org
Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id 36C6E84CEA for <ietf-ssh@NetBSD.org>; Sun, 20 Dec 2015 14:40:27 +0000 (UTC)
X-Virus-Scanned: amavisd-new at netbsd.org
Authentication-Results: mail.netbsd.org (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.netbsd.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id h_wpHz4l3lWZ for <ietf-ssh@netbsd.org>; Sun, 20 Dec 2015 14:40:26 +0000 (UTC)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.netbsd.org (Postfix) with ESMTPS id 0C92084CE8 for <ietf-ssh@NetBSD.org>; Sun, 20 Dec 2015 14:40:23 +0000 (UTC)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id C05A9BEEC for <ietf-ssh@NetBSD.org>; Sun, 20 Dec 2015 14:40:20 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Uyy6DY7mpNZW for <ietf-ssh@netbsd.org>; Sun, 20 Dec 2015 14:40:18 +0000 (GMT)
Received: from [10.87.48.91] (unknown [86.46.22.208]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 1F915BEEA for <ietf-ssh@NetBSD.org>; Sun, 20 Dec 2015 14:40:18 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1450622418; bh=quFamldCpVADfgaQBcToQX3z3aznSTHYevQy5hYHYR8=; h=Subject:References:To:From:Date:In-Reply-To:From; b=owdQrCrr6UgDK3qoawK7QfNWFkOTIqm2+O+ypziRizN3CDQw4RaE7g4EI9JXy11CN iOinlJhVl5BhFlZMUjuQ9tIpryWA2faiP6zdJ24wbmhDAVmas71Ic6aGt/eZ+Skgxu MevBcUjg16MDDNrBdeBILV73SECp9iBmdG2rGOxM=
Subject: Fwd: Re: [Curdle] WG Action: Formed CURves, Deprecating and a Little more Encryption (curdle)
References: <56743AD9.6@cs.tcd.ie>
To: "ietf-ssh@netbsd.org" <ietf-ssh@NetBSD.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
X-Forwarded-Message-Id: <56743AD9.6@cs.tcd.ie>
Message-ID: <5676BDD1.2080906@cs.tcd.ie>
Date: Sun, 20 Dec 2015 14:40:17 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.4.0
MIME-Version: 1.0
In-Reply-To: <56743AD9.6@cs.tcd.ie>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Sender: ietf-ssh-owner@NetBSD.org
List-Id: ietf-ssh.NetBSD.org
Precedence: list

Sorry - forgot to forward this here. The curdle WG that
is planned to handle a few ssh algorithm issues has been
formed. Please join that list if you're interested in
those drafts (mainly [6] and [7] below I guess).

Cheers,
S.


-------- Forwarded Message --------
Subject: Re: [Curdle] WG Action: Formed CURves, Deprecating and a Little
more Encryption (curdle)
Date: Fri, 18 Dec 2015 16:56:57 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
To: curdle@ietf.org


Thanks all for the help with writing docs and the charter to
get this going.

And now off you go to get the work done!

Cheers,
S.

On 18/12/15 16:52, The IESG wrote:
> A new IETF working group has been formed in the Security Area. For
> additional information please contact the Area Directors or the WG
> Chairs.
> 
> CURves, Deprecating and a Little more Encryption (curdle)
> ------------------------------------------------
> Current Status: Proposed WG
> 
> Chairs:
>   Daniel Migault <daniel.migault@ericsson.com>
>   Rich Salz <rsalz@akamai.com>
> 
> Assigned Area Director:
>   Stephen Farrell <stephen.farrell@cs.tcd.ie>
> 
> Mailing list
>   Address: curdle@ietf.org
>   To Subscribe: https://www.ietf.org/mailman/listinfo/curdle
>   Archive: https://mailarchive.ietf.org/arch/browse/curdle/
> 
> Charter:
> 
> CURDLE - CURves, Deprecating and a Little more Encryption
> 
> The CURDLE working group is chartered to add a small set of cryptographic
> mechanisms to some IETF protocols, and to make implementation
> requirements including deprecation of old algorithms where there is IETF
> consensus to do so. The focus with regards to adding mechanisms is for
> those mechanisms that enjoy broad support from implementers.
> 
> The set of cryptographic mechanisms that can be introduced are limited to
> key agreement (ECDH) and digital signatures (EdDSA) with Curve25519 and
> Curve448 as defined by CFRG [1] [2], and the AEAD mode ciphers consisting
> of ChaCha20 and Poly1305 also defined by CFRG [3]. Other variants of
> mechanisms, such as the ChaCha20-Poly1305 construct deployed for SSH, may
> also be considered as well as AES-CCM[4] and AES-GCM [5] where those are
> not already defined and where there is implementer interest.  Related
> specifications such as private and public key formats are also within
> scope.
> 
> The protocols the WG intends to work on are Secure Shell (SSH), DNSSEC,
> PKIX, CMS, XML Digital Signatures and potentially XML Encryption,
> Kerberos and JSON.
> 
> Where initial drafts for this work have been produced those will be
> immediately considered for adoption as working group documents.  These
> include, for SSH, Curve25519/Curve448 digital signatures [6] and key
> exchange [7]; for DNSSEC, Ed25519 [8] and Curve448 [9]; for PKIX,
> Curve25519/448 NamedCurve [10] and EdDSA signatures [11]; for JSON curves
> and signatures [12].
> 
> The CURDLE working group will be handling changes to protocols and
> registries some of which include what are now considered outdated
> algorithm options, and may propose deprecation of such algorithms. Such
> deprecation needs to be done with care, ensuring that interoperability
> and the needs of existing implementers and deployments are properly
> considered. Where deprecation is practical, the working group is
> encouraged to deprecate.
> 
> Where there is an IETF working group or area group with expertise in a
> relevant topic the CURDLE working group will defer to the consensus of
> the more specific  working group as to where work will be done. For
> example, the TLS, OpenPGP and IPSECME WGs are actively considering some
> of these topics.
> 
> The CURDLE working group will liaise with W3C to ensure that XML digital
> signature and XML encryption work does not conflict with W3C.
> 
> The CURDLE working group is expected to be a short-lived working group
> that may not need to ever meet face-to-face. Once the work on the
> initially adopted set of drafts has completed the working group will
> close or re-charter.
> 
> The CURDLE working group is not chartered to consider allocating new
> codepoints for any algorithms or modes other than those mentioned above. 
> Should someone wish to propose such work, a re-charter will be required.
> At this time, there is no expectation that such a re-charter  will be
> requested.
> 
> [1] https://tools.ietf.org/html/draft-irtf-cfrg-curves
> [2] https://tools.ietf.org/html/draft-irtf-cfrg-eddsa-00
> [3] RFC 7539
> [4] RFC 3610
> [5] RFC5288
> [6] https://tools.ietf.org/html/draft-bjh21-ssh-ed25519-02
> [7] https://tools.ietf.org/html/draft-josefsson-ssh-curves-00
> [8] https://tools.ietf.org/html/draft-sury-dnskey-ed25519-03
> [9] https://tools.ietf.org/html/draft-sury-dnskey-ed448-00
> [10] https://tools.ietf.org/html/draft-josefsson-pkix-newcurves-01
> [11] https://tools.ietf.org/html/draft-josefsson-pkix-eddsa-04
> [12] http://www.ietf.org/mail-archive/web/jose/current/msg05357.html
> 
> 
> Milestones:
>   Jan 2016 - Decision on which drafts to adopt
>   Jun 2016 - Send last draft to IESG
> 
> 
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle
> 

_______________________________________________
Curdle mailing list
Curdle@ietf.org
https://www.ietf.org/mailman/listinfo/curdle