Re: [Cfrg] Adoption of draft-ladd-spake2 as a RG document

Watson Ladd <watsonbladd@gmail.com> Sun, 14 December 2014 22:38 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1948B1A02F1 for <cfrg@ietfa.amsl.com>; Sun, 14 Dec 2014 14:38:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1
X-Spam-Level:
X-Spam-Status: No, score=-1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DHfHOE8K4kCD for <cfrg@ietfa.amsl.com>; Sun, 14 Dec 2014 14:38:15 -0800 (PST)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A62FE1A02BE for <cfrg@irtf.org>; Sun, 14 Dec 2014 14:38:15 -0800 (PST)
Received: by mail-yk0-f172.google.com with SMTP id 131so4477512ykp.17 for <cfrg@irtf.org>; Sun, 14 Dec 2014 14:38:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=vq5TmuixF3h4X7mf2xJ7In4nDTAyrd95wv/Vq+2Wubk=; b=U6Q3hck08Gx7YN2ZkU7qHkYpp/q9eivgiS/qvXJ2mcyFhuudHHsRIx0AopMFbY9h6n kS5+EvIkJjhFnVJ/FapO0UQwhMkm+fZC/SgUsbBH0jhqT9wxRI8edS7gmgSCDq7pyT1L gT12f2opvIWbNymQZSg3x22BkPtHK27TDx4yycb1vVT+/lh5BjcU8prwDkq9cGdY/VW1 Jlyd1f/ugDAg6O8doYSBnUMvkxvvzzFc739CgVEbDmKmRV60soJlyLuJnxhJ9Z0aJqMB 41Elsw58LP0TERXutrwKzMoVUI6d4rsufvPkyHMe3KKUn/NuZw0OAxuvtxPOG0+5xmVn WOqA==
MIME-Version: 1.0
X-Received: by 10.236.11.45 with SMTP id 33mr20103687yhw.4.1418596694578; Sun, 14 Dec 2014 14:38:14 -0800 (PST)
Received: by 10.170.195.21 with HTTP; Sun, 14 Dec 2014 14:38:14 -0800 (PST)
In-Reply-To: <548E0EE5.2060901@gmail.com>
References: <BF9DADF6-003F-454D-8E96-4A28A060CA72@isode.com> <548E0EE5.2060901@gmail.com>
Date: Sun, 14 Dec 2014 14:38:14 -0800
Message-ID: <CACsn0cnMPFCtxVnqMtWRWK-WwOV4A8N4bUJhiSmxtQzcrCwo9Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/QE6E5sOAhfdOcpqS7bZTaZkG_sg
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption of draft-ladd-spake2 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Dec 2014 22:38:17 -0000

On Sun, Dec 14, 2014 at 2:27 PM, Rene Struik <rstruik.ext@gmail.com> wrote:
> Dear Alexey:
>
> I am unhappy with this draft. Besides, I do not understand at all why the
> CFRG co-Chairs choose to take this step (call for adoption of this draft, at
> this specific moment in time) right now. What triggered this? This seems to
> be a random move, at a random moment in time.

>
> I think it would be good if the CFRG leadership could explain its thinking.
>
> Best regards, Rene
>
> Charter
>
> The Crypto Forum Research Group (CFRG) is a general forum for discussing and
> reviewing uses of cryptographic mechanisms, both for network security in
> general and for the IETF in particular.
>
> The CFRG serves as a bridge between theory and practice, bringing new
> cryptographic techniques to the Internet community and promoting an
> understanding of the use and applicability of these mechanisms via
> Informational RFCs (in the tradition of, e.g., RFC 1321 (MD5) and RFC 2104
> (HMAC). Our goal is to provide a forum for discussing and analyzing general
> cryptographic aspects of security protocols, and to offer guidance on the
> use of emerging mechanisms and new uses of existing mechanisms. IETF working
> groups developing protocols that include cryptographic elements are welcome
> to bring questions concerning the protocols to the CFRG for advice.
>
>
>
> Rene
>
>
>
> On 12/14/2014 11:41 AM, Alexey Melnikov wrote:
>
> Hi,
> This message starts 3 weeks adoption call for draft-ladd-spake2. Please
> reply to this message or directly to CFRG chairs, stating one of the
> following
>
> 1) that you are happy to adopt the draft as a starting point
> 2) that you are not happy to adopt this draft
> or
> 3) that you think the document needs more work before the RG should consider
> adopting it
>
> While detailed document reviews are generally welcome, this not a call to
> provide detailed comments on the document.
>
> Alexey,
> On bahalf of CFRG chairs.
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>
>
>
> --
> email: rstruik.ext@gmail.com | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin