Re: [Cfrg] RE: Where's the beef? (for Steve B.)

Alex Alten <Alten@attbi.com> Sat, 31 August 2002 10:26 UTC

Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id GAA29892 for <cfrg-archive@odin.ietf.org>; Sat, 31 Aug 2002 06:26:01 -0400 (EDT)
Received: (from mailnull@localhost) by www1.ietf.org (8.11.6/8.11.6) id g7VAR3001129 for cfrg-archive@odin.ietf.org; Sat, 31 Aug 2002 06:27:03 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g7VAR3o01126 for <cfrg-web-archive@optimus.ietf.org>; Sat, 31 Aug 2002 06:27:03 -0400
Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id GAA29883; Sat, 31 Aug 2002 06:25:30 -0400 (EDT)
Received: from www1.ietf.org (localhost.localdomain [127.0.0.1]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g7VAQMo01097; Sat, 31 Aug 2002 06:26:22 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g7VAN2o01050 for <cfrg@optimus.ietf.org>; Sat, 31 Aug 2002 06:23:03 -0400
Received: from sccrmhc02.attbi.com (sccrmhc02.attbi.com [204.127.202.62]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id GAA29840 for <cfrg@ietf.org>; Sat, 31 Aug 2002 06:21:29 -0400 (EDT)
Received: from alten ([12.232.7.235]) by sccrmhc02.attbi.com (InterMail vM.4.01.03.27 201-229-121-127-20010626) with SMTP id <20020831102230.FULJ13899.sccrmhc02.attbi.com@alten>; Sat, 31 Aug 2002 10:22:30 +0000
Message-Id: <3.0.3.32.20020831032023.013fbed0@mail>
X-Sender: alten@mail
X-Mailer: QUALCOMM Windows Eudora Light Version 3.0.3 (32)
Date: Sat, 31 Aug 2002 03:20:23 -0700
To: "Steven M. Bellovin" <smb@research.att.com>
From: Alex Alten <Alten@attbi.com>
Subject: Re: [Cfrg] RE: Where's the beef? (for Steve B.)
Cc: "David A. Mcgrew" <mcgrew@cisco.com>, cfrg@ietf.org, Ran Canetti <canetti@watson.ibm.com>
In-Reply-To: <20020830233116.66AA27B5E@berkshire.research.att.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.0.12
Precedence: bulk
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>

At 07:31 PM 8/30/2002 -0400, Steven M. Bellovin wrote:
>In message <3.0.3.32.20020830130541.01915860@mail>, Alex Alten writes:
>Alex, if I recall correctly you've made this proposal before -- and 
>were told that (a) the IETF doesn't work that way (b) the IETF doesn't 
>want to work that way, (c) we think that we do a good job nevertheless, 
>and (d) the openness of our process makes it easier to attract the 
>attention of many different experts -- which has, in fact, happened in 
>the past.  

Steve,

I just checked my email archives.  You are right.  I did propose 
something similar to what I just stated here in regards to using
outside cryptanalysts, back in August 2001.  And you were the one
who shot me down on it.  I'd forgotten it.  I have a lot of respect
for the ISSI folks (mostly ex-NSA cryptanalysts).  They are the gold
standard.  I wish a few of them would help us out, but that's 
obviously not going happen.

- Alex

--

Alex Alten
Alten@ATTBI.com

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg