Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 10 February 2015 17:42 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6CF91A1A5B for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 09:42:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CI2lYT6sa3IH for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 09:42:03 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 824581A0A85 for <cfrg@irtf.org>; Tue, 10 Feb 2015 09:42:03 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 5A2E8BEFE; Tue, 10 Feb 2015 17:42:34 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gL1idvG13rrI; Tue, 10 Feb 2015 17:42:32 +0000 (GMT)
Received: from [172.16.29.43] (rrcs-67-52-140-5.west.biz.rr.com [67.52.140.5]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 4D4B2BEF6; Tue, 10 Feb 2015 17:42:32 +0000 (GMT)
Message-ID: <54DA42E1.50007@cs.tcd.ie>
Date: Tue, 10 Feb 2015 17:41:53 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <54D9E0F1.7050600@isode.com>
In-Reply-To: <54D9E0F1.7050600@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/9m5ORcN5WP3SLS_SQ84hh_I9Nrw>
Subject: Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 17:42:05 -0000

Thanks to the chairs for trying this approach. I've answered
your first poll, but I'd also like to say that I'm entirely
fine if the chairs use their judgement to evaluate poll responses
and I hope you do not limit yourselves to purely mechanical
evaluations. That's because it's inevitable that people will
question the questions, as has happened already;-) And we
don't want to have to re-do a bunch of polls I hope.

So thanks again and please use your good judgement in how you
go about determining rough consensus where you see that exists.

Cheers,
S.


On 10/02/15 10:44, Alexey Melnikov wrote:
> Chairs discussed next steps for finishing draft-irtf-cfrg-curves and
> what kind of questions CFRG needs to be asked in order to get progress.
> We are planning to do a series of polls/consensus calls, approximately
> every 7 days, and for some questions even more frequently.(*)
> 
> Chairs would remind everybody not to rehash old arguments. Pointing to
> older messages where such arguments were made would be much more
> preferable.
> 
> Chairs are also asking people to stay on topic and only discuss the
> current set of issues at any given time. Comments/opinions made on
> future or unrelated topics are likely to be ignored by chairs and
> offenders will be told off-list.
> 
> Chairs are also thinking about asking one of the CFRG participants to
> keep track of other [new] issues with draft-irtf-cfrg-curves. If you are
> interested to help, please contact chairs directly.
> 
> Best Regards,
> Alexey, for CFRG chairs
> 
> (*) - while chairs might not summaries results of each poll/consensus
> call right away, the RG should have expectation to move to the next set
> of questions after the deadline from the previous poll/consensus call is
> reached. Chairs reserve the right to extend deadlines if new information
> is presented, but this will not be the default mode of operation.
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>