Re: [Cfrg] CFRG processes and vetting crypto RFCs

"Eggert, Lars" <lars@netapp.com> Thu, 06 February 2014 18:31 UTC

Return-Path: <lars@netapp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20B671A03E4 for <cfrg@ietfa.amsl.com>; Thu, 6 Feb 2014 10:31:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.437
X-Spam-Level:
X-Spam-Status: No, score=-7.437 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.535, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r3ucu9rL6r2M for <cfrg@ietfa.amsl.com>; Thu, 6 Feb 2014 10:31:14 -0800 (PST)
Received: from mx1.netapp.com (mx1.netapp.com [216.240.18.38]) by ietfa.amsl.com (Postfix) with ESMTP id 082891A01DE for <cfrg@irtf.org>; Thu, 6 Feb 2014 10:31:14 -0800 (PST)
X-IronPort-AV: E=Sophos; i="4.95,795,1384329600"; d="asc'?scan'208"; a="306033675"
Received: from vmwexceht01-prd.hq.netapp.com ([10.106.76.239]) by mx1-out.netapp.com with ESMTP; 06 Feb 2014 10:31:12 -0800
Received: from SACEXCMBX01-PRD.hq.netapp.com ([169.254.2.211]) by vmwexceht01-prd.hq.netapp.com ([10.106.76.239]) with mapi id 14.03.0123.003; Thu, 6 Feb 2014 10:21:20 -0800
From: "Eggert, Lars" <lars@netapp.com>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Thread-Topic: [Cfrg] CFRG processes and vetting crypto RFCs
Thread-Index: AQHPI14hTEfyIaA5R0OOdFKqT3hzBZqpD9QA
Date: Thu, 06 Feb 2014 18:21:18 +0000
Message-ID: <616B3A87-C5D5-420B-B5D1-5CEDFB882B7D@netapp.com>
References: <mailman.1101.1391699738.2639.cfrg@irtf.org> <52F3C18F.5010800@gmail.com>
In-Reply-To: <52F3C18F.5010800@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.104.60.116]
Content-Type: multipart/signed; boundary="Apple-Mail=_12D6072D-985E-40D2-AFBD-CCAF22246318"; protocol="application/pgp-signature"; micalg="pgp-sha1"
MIME-Version: 1.0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] CFRG processes and vetting crypto RFCs
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Feb 2014 18:31:16 -0000

Hi,

On 2014-2-6, at 18:08, Yaron Sheffer <yaronf.ietf@gmail.com> wrote:
> I think these two statements together (CFRG does not need to reach consensus, and CFRG - represented by its chairs - cannot "suppress discussion") means that CFRG cannot be a useful way to vet and approve or disapprove crypto contributions. The way I read these statements is that anything that goes into CFRG will eventually be published.

that's not the case, and I apologize if my statements have been confusing.

What I meant to express by the "cannot suppress discussion" phrase - apparently poorly - was that if the overall RG was really interested in discussing a certain topic, the *chairs* really have no way to make that discussion die. The WG overall certainly can, by making it clear to the proponents of a certain idea that the majority considers it poor or out of scope, etc. (with the expectation that the proponents would then eventually let the matter drop.)

The "need not reach consensus" statement was meant to explain the following:

RFC5743 defines the IRTF RFC Stream, with additional details found in RFC5742. Section 2.1 of RFC5743 describes the process that an RG follows to publish a document. The key bullet point it this:

   o  There must be a paragraph near the beginning (for example, in the
      introduction) describing the level of support for publication.
      Example text might read: "this document represents the consensus
      of the FOOBAR RG" or "the views in this document were considered
      controversial by the FOOBAR RG but the RG reached a consensus that
      the document should still be published".

Obviously, if the RG was so conflicted about a document that they couldn't even agree that it should be published even with such a paragraph explaining the controversy, it can't be taken forward. And if everyone agreed that something was a really bad idea, well, there have been "foo considered harmful" RFCs in the past that had broad consensus.

> As an IETF customer of CFRG, this is not helpful at all. I certainly need CFRG to "suppress" what it considers inappropriate.


Agreed.

Lars