Re: [Smart] Future of SMART

Bret Jordan <jordan.ietf@gmail.com> Sun, 09 June 2019 02:40 UTC

Return-Path: <jordan.ietf@gmail.com>
X-Original-To: smart@ietfa.amsl.com
Delivered-To: smart@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED06F120114 for <smart@ietfa.amsl.com>; Sat, 8 Jun 2019 19:40:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LRQZpHLUu_lr for <smart@ietfa.amsl.com>; Sat, 8 Jun 2019 19:40:27 -0700 (PDT)
Received: from mail-pf1-x430.google.com (mail-pf1-x430.google.com [IPv6:2607:f8b0:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B3E621200F9 for <smart@irtf.org>; Sat, 8 Jun 2019 19:40:27 -0700 (PDT)
Received: by mail-pf1-x430.google.com with SMTP id q10so3289730pff.9 for <smart@irtf.org>; Sat, 08 Jun 2019 19:40:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=RaTd+kOrSQBoGFA0LCc9AUV8HUgY735FmnTv1/n5dW0=; b=Pztg1p/y5oQ/tS4G2EbsU56Ctun3VpJeyYpcWS6FttLthxatdjTMH3Ch0NMPaHQyqb 3fFj/lbnyd+OAwfPsV8yYGjJOCYPcfo7woCQRWnfNNlxiDF+AS/l5hF2FSYSGCB/jsha 3/g0TH57W7FedmzzdZLfZFOQoWO6qMFPbNdE09+BvZ0ZbSiwnfpqFaFQtoQvbX4LSTJu 2DJsfSZXRMdscR9iq1Yjd2P/vqO61uGLkcPxRAY0o1OcvZHBKyAoeq0Kuzm8WCH7xYtx iX+p8/EPSHBt8Oek09dc+PnirxdNtugY/caPWozbn8HLhY501U+1gk9CRstlrFpvKnhv PCIA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=RaTd+kOrSQBoGFA0LCc9AUV8HUgY735FmnTv1/n5dW0=; b=rDkBX0wYyzXCm0lUYVrs3JKTmRQGPW9Sg/3AyPQLRNMmUdFEA7aVFMOjXGftHMSJcM VtR7viWWjm6n5JtVD5zzPjjRjFrtekzu2egSwjgH/YCAes7TbyTgFR2i1/bSkqd3MMpL YhDJlU3wI0sE0G6DxFG/mfA8iD1vCZ41Yb3uHMNNjBJKRedMa8jo++toNar6IxJz5sls UQLmy8SDWLXqrngwvUKcLU7AkNnBGaChOid8Mzm2xtMfpjHC7fGAlrlCSviVgyaDZLFg AS+Stprw0Klhc+6HgzXzQHMgYjIi5AXinTSq/O/B9Hydow93sf0IV9abPtAwQFiOyyhC Jwhg==
X-Gm-Message-State: APjAAAWCgaInnHIjreOe5UCfTRLmuOGT1DwWX7yJHP8V7h8mI1V5DwGU ICaTZ3zrcyCOouA2sYFULRpGjapU
X-Google-Smtp-Source: APXvYqwINIrn0oQ5A8KLPo4Gih0ABZhn0r70soU5LwxI3TdM8eQCcIyfxZYsa0LsStFk9IRYm4GvPw==
X-Received: by 2002:a17:90a:a790:: with SMTP id f16mr14214310pjq.27.1560048027160; Sat, 08 Jun 2019 19:40:27 -0700 (PDT)
Received: from ?IPv6:2605:a601:a990:4d00:155a:5f6e:d49e:437b? ([2605:a601:a990:4d00:155a:5f6e:d49e:437b]) by smtp.gmail.com with ESMTPSA id t33sm5829536pjb.1.2019.06.08.19.40.25 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sat, 08 Jun 2019 19:40:26 -0700 (PDT)
From: Bret Jordan <jordan.ietf@gmail.com>
Message-Id: <8DD62231-8BB8-4F25-AA80-7F015835F8E4@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_9E997067-FA4C-4DC8-AFA3-3821B4ABEC58"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Sat, 08 Jun 2019 20:40:22 -0600
In-Reply-To: <LO2P123MB1727FB15DA8EEA46AF433D73D7160@LO2P123MB1727.GBRP123.PROD.OUTLOOK.COM>
Cc: "smart@irtf.org" <smart@irtf.org>
To: Kirsty P <Kirsty.p=40ncsc.gov.uk@dmarc.ietf.org>
References: <LO2P123MB1727FB15DA8EEA46AF433D73D7160@LO2P123MB1727.GBRP123.PROD.OUTLOOK.COM>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/smart/ftpepZi4eXcNqPuzsKoeAZx4BdI>
Subject: Re: [Smart] Future of SMART
X-BeenThere: smart@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Stopping Malware And Researching Threats <smart.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/smart>, <mailto:smart-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/smart/>
List-Post: <mailto:smart@irtf.org>
List-Help: <mailto:smart-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/smart>, <mailto:smart-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 09 Jun 2019 02:40:31 -0000

Kirsty and Kathleen,

This makes me very sad.  I viewed this work as potential hope to improve things at the IETF.  I really think things need to change in the IETF / IRTF.  The way working groups and research groups get formed needs to be more transparent and needs to not be open to personal opinion and whims of chairs and area directors.

I will continue to help support this effort any way I can.  Maybe we need to figure out how to stand up a new organization or industry consortium to do this kind of work, an IETF / IRTF 2.0.

Thanks,
Bret
PGP Fingerprint: 63B4 FC53 680A 6B7D 1447  F2C0 74F8 ACAE 7415 0050
"Without cryptography vihv vivc ce xhrnrw, however, the only thing that can not be unscrambled is an egg."

> On Jun 6, 2019, at 12:24 AM, Kirsty P <Kirsty.p=40ncsc.gov.uk@dmarc.ietf.org> wrote:
> 
> 
> I'm sorry to say that SMART is not holding a formal meeting at IETF 105 in Montreal; the charter we
> proposed was not viewed as defining a programme of research activity suitable for the IRTF. Despite
> the attendance and interest at SMART's previous meeting at IETF 104 in Prague*, acknowledgement that
> the IETF’s current security threat model is outdated and under-researched, and contributions of
> new academic research on SMART topics, it has not been possible to secure a formal meeting at IETF
> 105 as a proposed IRTF RG. 
> 
> We plan to arrange a side-meeting in Montreal to review the drafts currently in development and
> discuss the way forward.  Work on the CLESS draft and research projects from CARIS2 will continue
> and the shape they take may guide the decision for a way forward.
> 
> We will continue to welcome the knowledge and experience of cyber security experts on this list and
> encourage these experts to attend IETF and IRTF meetings because their expertise is not commonplace
> there.  This means both assisting with developing drafts towards the goals of SMART and outcomes
> from CARIS2, but also integrating into working and research groups to assist with security
> improvements in developing work. For those who are already regular participants in the IRTF, we hope
> that you will welcome newcomers who are experts in their own field and learn from what they
> contribute. We encourage experts to post individual drafts on the topic of detecting and mitigating
> cyber attack threats, and where these drafts have no natural home in the IETF (and struggle to find
> one), to cross-post to SMART. SMART and its base will still aim to bring the cyber defence viewpoint
> and expertise into IETF groups more consistently.
> 
> Finally, a minor success. When I (Kirsty) first attended an IETF meeting, one concerning security
> aspect that stood out for me was the IETF view of the Internet threat model, which bizarrely doesn't
> major on the vast scale and variety of cyber attacks we see today. Now there are two drafts
> discussing this threat model and its need to be updated: draft-arkko-arch-internet-threat-model and
> draft-farrell-etm. Both drafts start a needed analysis of Internet security, which will need to be
> supported by robust research. Although the IRTF will not presently support the creation of a RG to
> stimulate research in this area, the SMART non-working group mailing list can still be a place to
> bring and share evidence on protocol-enabled attacks.
> 
> Thank you to everyone who continues to support improving cyber defence on the Internet. We hope that
> SMART has started enough conversations that, in future, every person who designs a part of the
> Internet will have a solid knowledge of attack defence. Ultimately, however SMART work happens and
> whoever leads the effort, the need to improve security and reduce all types of attacks (and not
> create new ones!) should be the most important priority for the people who design the Internet.
> 
> Kirsty & Kathleen
> 
> 
> *We were the 10th most attended session of the week, with 150 people at the meeting and roughly half
> of the room willing to work on these topics.
> This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk <mailto:ncscinfoleg@ncsc.gov.uk> -- 
> Smart mailing list
> Smart@irtf.org <mailto:Smart@irtf.org>
> https://www.irtf.org/mailman/listinfo/smart <https://www.irtf.org/mailman/listinfo/smart>