Re: [Cfrg] [secdir] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

Watson Ladd <watsonbladd@gmail.com> Mon, 18 March 2019 01:34 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED3DD130F23 for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2019 18:34:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hO4dcGa42f5I for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2019 18:34:30 -0700 (PDT)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F543130F20 for <cfrg@irtf.org>; Sun, 17 Mar 2019 18:34:30 -0700 (PDT)
Received: by mail-lj1-x229.google.com with SMTP id z7so12554079lji.0 for <cfrg@irtf.org>; Sun, 17 Mar 2019 18:34:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=ztjEVXEmPbqD5zh+T0r9rzVeIZNTCcfp4rhgq+j7DP0=; b=O7MYHwlPLDWQMNy3RQVOugnbUazBlGzHRGR9JqD3BcAlFYQ2QDXPbM/iYapLlfPNL6 UhhEH3cKkHuXC37db3buuiAsWTUtbSratJaCnAjijY5R2aA0IAB3g9wYcU/+pXqA8Td3 smrZgAMS9HQChfw5AHFRslXYPyFrffYs98vfkT5X9zEZQxuJPYlVPtJA18pKmJ1eHrL7 4ZrOmym7dyjMdqSZQYIZg6rpA/+Ez1N433lwDxyJ9v+gOb+8E/WRX07r9eIciHJMppXk 1+paSXBU2YyPIZbB/dOeO6Tkk5EcxzOlC8ogfMqQfmvf1kw+aY3xdiGvW2U+cxVj+0vh Xfyw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=ztjEVXEmPbqD5zh+T0r9rzVeIZNTCcfp4rhgq+j7DP0=; b=VMUIOioCd3L0LV9bBdBdC+uOSYUu6hteYbg7c/xZGK/4+nLrbee2ImuahUGc3zKRma VNYPEtWp03krgy5VWyZp5lWa4gx7byuECL7OuaA/TokTANmh8MTHAGp/6xh7LDJk5wTD X2bsVTVmBi/reH4HNoDqEOE2oew4Nu75UXE4XXovrxyqq2gewJ16WVB2v4IzaOZ6D2q+ 8jPRbv0Qlt8YCnW58EqNLGmdkz+p8R/Pm/kLe7TVbES6iXQOA9pbGk9xvpjIBV0xLEL1 roEPNc73HLw5pgJL4ItbraQkDB/54WMXPiNwIewOJQ2FxOaB5I+/XdsewlK+zqVQxT8/ orbg==
X-Gm-Message-State: APjAAAULGLZfrqilYL8/6DYFgrJSf60ENOz14VgNHku5IUGkk4pT42r8 AQTVUTkFeewogiMgPrzGx2qpkN7ohT7UM9XXRDw=
X-Google-Smtp-Source: APXvYqzTTVeBuzLpYyZD83tZYtsWnpoDLm3gpCJPwcCWM1DXjgIbDYvmcpN4p+xTxeJ9OpudzGxSA0+BUm10IdHLQj8=
X-Received: by 2002:a2e:9a83:: with SMTP id p3mr7995364lji.35.1552872868296; Sun, 17 Mar 2019 18:34:28 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com> <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch> <F6A7941E-17AD-4525-905B-B76E09D8E780@nohats.ca> <679B6759-5AD3-4F28-9EF4-8794F383468B@mit.edu> <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com>
In-Reply-To: <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sun, 17 Mar 2019 18:34:16 -0700
Message-ID: <CACsn0cmc5n+XkwLya_Bc8b65vewfD0wpBYRCNDk52pjRzhp5ig@mail.gmail.com>
To: denis bider <denisbider.ietf@gmail.com>
Cc: Uri Blumenthal <uri@mit.edu>, Paul Wouters <paul@nohats.ca>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b23cc60584546398"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NFQDI1sj1KhjhSlAkojOlEDdz9c>
Subject: Re: [Cfrg] [secdir] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2019 01:34:33 -0000

And the issues the CFRG deals with a perennial.

On Sun, Mar 17, 2019, 6:29 PM denis bider <denisbider.ietf@gmail.com> wrote:

> With regard to shutting down - I think that policy is doing an incredible
> disservice to the internet, to both developers and users of protocols.
>
> The IETF needs the concept of permanent working groups and a bunch of
> protocols need them.
>
> The way it works right now is, a group forms around standardizing a
> protocol, the RFCs are done and the group disbands. Just like that, an
> entire community that formed around that protocol disappears. When people
> want to introduce extensions, there's no longer anywhere to turn to. So
> development of extensions happens haphazardly, without discussion, without
> feedback, without coordination.
>
> I think this policy (of shutting down WGs) is braindead, personally.
> Working groups should shut down only for things that are actually dead. Not
> when there's a temporary hiatus before the next version.
>
>
> On Sun, Mar 17, 2019 at 7:11 AM Uri Blumenthal <uri@mit.edu> wrote:
>
>> If CFRG is doing what a WG is supposed to - what's the product is
>> supposed to produce, what are the milestones, and when is it supposed to
>> wind down, as any normal WG should when it's done the job it was chartered
>> for?
>>
>> Sent from my test iPhone
>>
>> > On Mar 17, 2019, at 05:25, Paul Wouters <paul@nohats.ca> wrote:
>> >
>> >
>> >>> On Mar 16, 2019, at 12:30, Paterson Kenneth <
>> kenny.paterson@inf.ethz.ch> wrote:
>> >>
>> >> The rough consensus of those who joined the discussion is that we
>> should leave the status of CFRG as it is for now.
>> >
>> > I wasn’t aware we were gathering consensus already and thought we were
>> just having a discussion. So seeing this cut short all of a sudden with a
>> tally seems wrong to me.
>> >
>> > So for consensus, I think that what CFRG is doing matches a WG more
>> than an RG, and it would be more formally correct to change it.
>> >
>> > Paul
>> >
>> >
>> > _______________________________________________
>> > secdir mailing list
>> > secdir@ietf.org
>> > https://www.ietf.org/mailman/listinfo/secdir
>> > wiki: http://tools.ietf.org/area/sec/trac/wiki/SecDirReview
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>