Re: [Cfrg] RE: Where's the beef?

Alex Alten <Alten@attbi.com> Fri, 30 August 2002 20:57 UTC

Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id QAA05284 for <cfrg-archive@odin.ietf.org>; Fri, 30 Aug 2002 16:57:49 -0400 (EDT)
Received: (from mailnull@localhost) by www1.ietf.org (8.11.6/8.11.6) id g7UKwtQ24173 for cfrg-archive@odin.ietf.org; Fri, 30 Aug 2002 16:58:55 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g7UKwto24170 for <cfrg-web-archive@optimus.ietf.org>; Fri, 30 Aug 2002 16:58:55 -0400
Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id QAA05272; Fri, 30 Aug 2002 16:57:18 -0400 (EDT)
Received: from www1.ietf.org (localhost.localdomain [127.0.0.1]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g7UKwGo24147; Fri, 30 Aug 2002 16:58:16 -0400
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id g7UKvxo24126 for <cfrg@optimus.ietf.org>; Fri, 30 Aug 2002 16:57:59 -0400
Received: from rwcrmhc51.attbi.com (rwcrmhc51.attbi.com [204.127.198.38]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id QAA05243 for <cfrg@ietf.org>; Fri, 30 Aug 2002 16:56:21 -0400 (EDT)
Received: from alten ([12.232.7.235]) by rwcrmhc51.attbi.com (InterMail vM.4.01.03.27 201-229-121-127-20010626) with SMTP id <20020830205722.VEZE12451.rwcrmhc51.attbi.com@alten>; Fri, 30 Aug 2002 20:57:22 +0000
Message-Id: <3.0.3.32.20020830135519.01915860@mail>
X-Sender: alten@mail
X-Mailer: QUALCOMM Windows Eudora Light Version 3.0.3 (32)
Date: Fri, 30 Aug 2002 13:55:19 -0700
To: daw@mozart.cs.berkeley.edu, cfrg@ietf.org
From: Alex Alten <Alten@attbi.com>
Subject: Re: [Cfrg] RE: Where's the beef?
In-Reply-To: <akohvd$5cg$1@abraham.cs.berkeley.edu>
References: <3.0.3.32.20020830103643.014820c8@mail> <3.0.3.32.20020830115017.0145a6a8@mail>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.0.12
Precedence: bulk
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>

At 07:44 PM 8/30/2002 GMT, David Wagner wrote:
>Alex Alten  wrote:
>>This is a pity, because the best minds in the crypto world will not work
>>for free, [...]
>
>You're wrong.

I stand corrected by one of those minds.  :-}.
(This is said with all due respect for your considerable talent.)

I had a conversation with Peter Schweitzer about this last year, whom
I consider damn near the best cryptanalyst in the USA, and I'm fairly
sure he does not ever work for free.

He was pretty adamant about doing things step by step before publicly
publishing something.  Doing good analysis is hard work.  This is not
like publishing an analysis of something like WEP or SSL where you
could get great mileage out of the resulting publicity.  I'm talking
about doing this sort of work before publishing it.  The closest free
thing I can think of is the Twofish effort for NIST's AES.  But, again
there was prestige to be gained by the team for publishing even a runner
up design.  Here, most likely, a lot of RFCs will be rather obscure,
tucked away in some reference slot in a Standard RFC.  Are you willing
to do this heavy lifting, not for just one informational RFC, but say a
dozen or more?

I've been on the engineering side of the world too long.  I guess I
don't have the right mindset for IRTF.

- Alex


--

Alex Alten
Alten@ATTBI.com

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg