Re: [Cfrg] minutes from IETF 86 meeting

Ben Laurie <ben@links.org> Wed, 20 March 2013 20:36 UTC

Return-Path: <benlaurie@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C62B91F0D10 for <cfrg@ietfa.amsl.com>; Wed, 20 Mar 2013 13:36:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YUHkqyCiilYF for <cfrg@ietfa.amsl.com>; Wed, 20 Mar 2013 13:36:49 -0700 (PDT)
Received: from mail-qc0-x22e.google.com (mail-qc0-x22e.google.com [IPv6:2607:f8b0:400d:c01::22e]) by ietfa.amsl.com (Postfix) with ESMTP id 52D381F0D0F for <cfrg@irtf.org>; Wed, 20 Mar 2013 13:36:49 -0700 (PDT)
Received: by mail-qc0-f174.google.com with SMTP id z24so1042555qcq.5 for <cfrg@irtf.org>; Wed, 20 Mar 2013 13:36:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:x-received:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=/em8qfc+RjvM4agQLsQ06OmLOPW4aEAKuiKCmjb9UTk=; b=qZYJ+VW9rTatoWjpW/qCdJ2OXStZIdUi+/sdLbmZdv5E1N5Nmi1Dg7hG72bG0+jdfw Y0TtbBxJieqSWHqB5rMGeXtsI1eKsJsLuC2NTYLg1kXvo7TrJG1bd+FDRbitiAumJLyY gbqtP3ZxKXThcbP/rgUQu49KcBA8QWyFXhwy/2sw4DXztQyKrypfGkDX884e6cMBOT2Q Eef9CACzcLq7TdSrgNo54n3DWiMrIJSpIThbgR3v8PhoEmjimlpA9XGNxWeMAI+OiN+G LXKn95OPzr1iU0jqP9WCac3WEWNHu/09gVzL+o91/k057dDvrn+Sl0qTZf2J/Eyk61pl h2DQ==
MIME-Version: 1.0
X-Received: by 10.49.28.229 with SMTP id e5mr8524978qeh.14.1363811808696; Wed, 20 Mar 2013 13:36:48 -0700 (PDT)
Sender: benlaurie@gmail.com
Received: by 10.49.121.233 with HTTP; Wed, 20 Mar 2013 13:36:48 -0700 (PDT)
In-Reply-To: <747787E65E3FBD4E93F0EB2F14DB556B183ECCCA@xmb-rcd-x04.cisco.com>
References: <747787E65E3FBD4E93F0EB2F14DB556B183ECCCA@xmb-rcd-x04.cisco.com>
Date: Wed, 20 Mar 2013 20:36:48 +0000
X-Google-Sender-Auth: VdMFlgEDt16FWDH4gauJQ6UBIj4
Message-ID: <CAG5KPzzmGuAA=_2UaG_dhTZVxx2Umav9hgFq_C7pt6De9Bsurw@mail.gmail.com>
From: Ben Laurie <ben@links.org>
To: "David McGrew (mcgrew)" <mcgrew@cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] minutes from IETF 86 meeting
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Mar 2013 20:36:49 -0000

On 20 March 2013 18:43, David McGrew (mcgrew) <mcgrew@cisco.com> wrote:
> Minutes are now posted.   Thanks to Paul Hoffman for being the scribe.
>
> David
>
> http://www.ietf.org/proceedings/86/minutes/minutes-86-cfrg

I just want to observe that arguments of the form "we should not use X
because X is not widely used" are not worth the paper they are written
on.