Re: [CFRG] please use real names (was: Re: Small subgroup question for draft-irtf-cfrg-hash-to-curve)

Julia Hesse <juliahesse2@gmail.com> Mon, 12 April 2021 07:36 UTC

Return-Path: <juliahesse2@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 164703A0F39 for <cfrg@ietfa.amsl.com>; Mon, 12 Apr 2021 00:36:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.849
X-Spam-Level:
X-Spam-Status: No, score=-1.849 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q_X4qxQvh0bN for <cfrg@ietfa.amsl.com>; Mon, 12 Apr 2021 00:36:13 -0700 (PDT)
Received: from mail-ej1-x62a.google.com (mail-ej1-x62a.google.com [IPv6:2a00:1450:4864:20::62a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA2B13A0F2F for <cfrg@irtf.org>; Mon, 12 Apr 2021 00:36:12 -0700 (PDT)
Received: by mail-ej1-x62a.google.com with SMTP id u21so18576995ejo.13 for <cfrg@irtf.org>; Mon, 12 Apr 2021 00:36:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=R+3nEp+rk/uj7C8aWU1yoSG7+vZgBXyE8u3CRIzmM3g=; b=EtM3AKPQUCYsG+TWquDTlGq4p4WDXtfKk2WAlzyeEmFkR7EBOvxARGf2Ml8RUKiIF2 byDPQFkfw4P4WZI4Y61BxHAtRBLicbydpVnm442y/+mYXVXZ0/uzPJC0ZqxTyHK8ora4 5y9WjUaoYGOmPGcm37XbG3+M58J37NrAtw+F3SNCDwWHEPHt+Zr5BubLgV6Jb3cHAify MhRZkh/7oqMKHgogFjDvWvbUnP2VjIL75x+SsdEfOdzGP58vqA0LMz9vxXOEccrIDAMp cZXL5c1kQxBqGbzrapiYOtdFYyfyzXK7wqmpwf4Nyi48vqxxOH0i7kxBVb+XbOim+u2A lRcA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=R+3nEp+rk/uj7C8aWU1yoSG7+vZgBXyE8u3CRIzmM3g=; b=gS+nUdHLWmZ878Mg/e0ysm9rsGt7EqEl/9qVu5USO+iF23daS7M/h4lEFA5JYPl2bW fEPJJDff1yHB2Oox/JWf5WQCLfBMzbbQyA9uIg5+fgQsIQXNDgtxE1ioP82GHFi7Fso4 5eOo5hsYccNwxnjqMOxL/LrY2u3iyzLjNbi7zWrdAT5TIsAWKJNA5wl6+Zqh6n9S+NI5 gcmrj8hFIvDii9+RLJEu6MH7VLWrdSwtONr+Svwhj4XAxq7KlNCHB36vQdIohTungUEx /USR8XhMlq8oheXeEFk5Ehx7ovAtB9tBh2RFV5DUw46monbQBmFNNJhl+okDqz2X+MxT afHA==
X-Gm-Message-State: AOAM532ChsBCb69O54OGfRm7Dg05WpxhgagxuK/ZzILnOjIw0Zx+Nk8V KXRnwWgxYIpvk82xAVS7DNg=
X-Google-Smtp-Source: ABdhPJwbDiSY+yThgOgJpfJYk7gVk3uyuXKgJznqQ1q4C05aC9GUsxnUKF9GFRZN688DqiwXrKiZKg==
X-Received: by 2002:a17:907:1692:: with SMTP id hc18mr25771055ejc.265.1618212970560; Mon, 12 Apr 2021 00:36:10 -0700 (PDT)
Received: from ?IPv6:2a02:aa12:a780:5480:9454:ccb5:a4ff:43ed? ([2a02:aa12:a780:5480:9454:ccb5:a4ff:43ed]) by smtp.gmail.com with ESMTPSA id a27sm5189018ejk.80.2021.04.12.00.36.10 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 12 Apr 2021 00:36:10 -0700 (PDT)
To: cfrg@irtf.org
References: <5kNv_5tUGSftaikmVD_WOJNEXwJjdLV07YODBNFunXGvBKKTOJ2ytxrCKgsj9OgNK3fB_ofUTv7pYbKO-akAqXmhszP0-eYfzj8B6lCRuwg=@protonmail.com> <CAOvwWh2V6ds67BxzQjakXpsuFuJhhg-GOuiDfY5rqubqZVM0Fg@mail.gmail.com> <B007B163-3A5F-43E3-AD2A-81500BF8CB58@shiftleft.org> <CAOvwWh3iYwUxMw57165P7QOS-NgKfi90Tbsqz_r2U02-5se3kA@mail.gmail.com> <20519534-eae8-161a-de84-9a676e8bff99@nthpermutation.com> <CAMm+LwipPe7+dkk-DHX7PNds28o5-XrkMCYeVdMe9vPyEB9daA@mail.gmail.com> <1618196009829.48441@cs.auckland.ac.nz> <4B8A09BD-68D9-4C38-B3E2-C0130A3F1236@sbcglobal.net>
From: Julia Hesse <juliahesse2@gmail.com>
Message-ID: <758d8f54-e22e-26b6-e714-df46978e45f4@gmail.com>
Date: Mon, 12 Apr 2021 09:36:11 +0200
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.9.1
MIME-Version: 1.0
In-Reply-To: <4B8A09BD-68D9-4C38-B3E2-C0130A3F1236@sbcglobal.net>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NGHlgKpiubTan8Ei4QdMudbjnzs>
Subject: Re: [CFRG] please use real names (was: Re: Small subgroup question for draft-irtf-cfrg-hash-to-curve)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Apr 2021 07:36:18 -0000

Dear fellow cfrg enthusiasts,

this discussion seems useless to me: we will not prevent anonymous 
submissions to our public mailing list. Because rarely there is a good 
reason for anonymity. Of course, most of the times it seems to be a 
choice of style. If you don't like the latter (I don't!), then why not 
just ignore such emails (I do!)?

I would prefer to go back to reading and discussing cryptographic topics 
on this list. If you want to keep discussing real names, then please use 
a separate thread instead of mixing it with the small subgroup topic.

Warm regards,
Julia Hesse

Am 4/12/2021 um 5:43 AM schrieb David Jacobson:
> There are a few cases where real names matter.   Suppose company X gets a patent on something.  The legal department at company Y wants to invalidate that patent by showing that there was prior art.  So they search all sorts of archived emails to find out if that something was previously mentioned.  Suppose they find what appears to be prior art.  If the email author was not one of the inventors, they might have grounds for invalidating the patent.  But if the email author was one of the inventors, then, according to my understanding, the patent is still valid in the USA.   (Maybe not in other countries.)  In order to find that out, they need to know the real name of the email author.
>
>     David Jacobson
>
>> On Apr 11, 2021, at 19:53, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>>
>> Phillip Hallam-Baker <phill@hallambaker.com> writes:
>>
>>> Why are we even having a discussion of pseudonymity when all that has
>>> happened is someone didn't fill out the name field in whatever email client
>>> they were using.
>> As someone pointed out long ago on the cypherpunks list, people get upset when
>> they see a post by Big Blue Hedgehog but are quite happy when it's from...
>> let's see, Bill.... uhhh, what's a good name... Door.  Yeah, Bill Door.
>>
>> Peter.
>>
>>
>>
>>
>>
>>
>>
>>
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg