[Cfrg] Process used by chairs to get EC recommendations done
Alexey Melnikov <alexey.melnikov@isode.com> Mon, 23 February 2015 21:56 UTC
Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5ABE1A6FEE for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 13:56:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kvF8MJKayjMk for <cfrg@ietfa.amsl.com>; Mon, 23 Feb 2015 13:56:34 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id A39031A6FE9 for <cfrg@irtf.org>; Mon, 23 Feb 2015 13:56:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424728592; d=isode.com; s=selector; i=@isode.com; bh=X2Dg5c0OmUlN0vv6LZ2dSSOm9+aczhUxGSxgzOtvGos=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=QGIga/oqgvuW/EdVRj4Dfa0tAeXslgnLDgzhKpz0dnql06na3I8o6DqXo7y90r53lz35Ze MfEoiT4UGFdui62nexZRBxvVy0j1XwVihvYh61bid+ZuGUpKAC8+t4PQAP/kKkrnks5Nlx taeKhXetkrxouqgcMWnWgxken7R+6Ug=;
Received: from [192.168.0.6] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VOuiEABB7S62@waldorf.isode.com>; Mon, 23 Feb 2015 21:56:32 +0000
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <54EBA20F.2090707@isode.com>
Date: Mon, 23 Feb 2015 21:56:31 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: "cfrg@irtf.org" <cfrg@irtf.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ABbzwllpVPsNn2cgTY5PPPyF_Fc>
Subject: [Cfrg] Process used by chairs to get EC recommendations done
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Feb 2015 21:56:35 -0000
As people have asked what we are trying to do, I think it is worth explaining. Chairs are going to do a series of polls, statements of consensus, etc. to narrow down recommendations for the TLS WG. After each poll we expect that at least one choice would be eliminated. When we think that there might be a [rough] consensus on something already, we will state the position which we think has rough consensus and ask for any objections. So hopefully at some point we will end with one curve, that would be the recommendation to the TLS WG. In case where multiple equally preferred choices remain and we can't make any progress, chairs reserve the right to flip a coin according to RFC 3929. This will be the last resort.
- [Cfrg] Process used by chairs to get EC recommend… Alexey Melnikov