Re: [Cfrg] [secdir] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

denis bider <denisbider.ietf@gmail.com> Mon, 18 March 2019 01:28 UTC

Return-Path: <denisbider.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C2AA12796B for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2019 18:28:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4qpbyeN9pxh2 for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2019 18:28:36 -0700 (PDT)
Received: from mail-ot1-x330.google.com (mail-ot1-x330.google.com [IPv6:2607:f8b0:4864:20::330]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3425B1277E0 for <cfrg@irtf.org>; Sun, 17 Mar 2019 18:28:36 -0700 (PDT)
Received: by mail-ot1-x330.google.com with SMTP id i5so13028170oto.9 for <cfrg@irtf.org>; Sun, 17 Mar 2019 18:28:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=hx1cjdwu1XP/dyOwtvs0XbC2OhsoVqIAzPUG5uB7+Bg=; b=ANwli+AKpn7tqE0b+BySI2dPg6G0leh0U38qZP0K6huEcu8CyWYocRKUt0LdqxP9kF 5XNWnBo+/lM+0Z0y4m5/n6ybK2tEbNnAMBaRBirJS7rXglwI1CTLyOqnKcV7UTtfmcD1 GZWKtIeFkxPuBJLI2MRRnkCpXwF/Hvu34nGr15YEExH9AEDGr6jwOPPML31mKwTgOO3i PudVomLNLG+PMIHhAgrQrRG7dCRyKiOkoaUwpY0Nv3nXu9r6hEJRggklQ0ZQ7eZzANnq I8wopNqehQkNKAlgCaXw1SCmzWXbigsztrPf1C5RYg+/v31yJw8/6MSwepzFdhlr55Ix 5FLQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=hx1cjdwu1XP/dyOwtvs0XbC2OhsoVqIAzPUG5uB7+Bg=; b=TRjqU5rkI0gGOUk7FhvC1+NpcI1s3qbP6ZbbGaBkIA1Vemt5nmRWBCVuWxjoE5HGEn 6tERs6SQrYtMC+vnzFSpq14kTuv71JPmmA7HXzQ8RJVB4HxRzqhkD02FiO6ppdmjN/wu DU0/DYl+oBmYJeNzNG9kV8udPb4vLxSI1EofRsaZtYbOU/EScTeEe+95R7aO6ctL9LvC 0UihSRwixkP3w4BjSznOndn7nzfdmcwMDL2dK+Zf0DnMYzpmXI1rXvPG4Sj7ODqj8Ztp g/WS3ZKBiOCS0wcd9i4AEbXxB0MnzW8YR9JAZGDZ1y42yT9Z2IfgYkfTSSHPDF3HvqKh 5j7A==
X-Gm-Message-State: APjAAAXiddLTkvceNoG2ReR/nickAFIg+OUx/awI05k1Rfxt9FvNrtZ0 YNFVeezmXhDOyJXi23dZUNb4K15cxdPMfkZBR4Q=
X-Google-Smtp-Source: APXvYqxjNeveWR9E+5aRRYMXWp70whfFjDSfbi0M8P0excp1QbpGh6UApBA54KydoMEG173DDY6DMRq8FwITns2ne9M=
X-Received: by 2002:a9d:61c5:: with SMTP id h5mr331704otk.330.1552872515594; Sun, 17 Mar 2019 18:28:35 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com> <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch> <F6A7941E-17AD-4525-905B-B76E09D8E780@nohats.ca> <679B6759-5AD3-4F28-9EF4-8794F383468B@mit.edu>
In-Reply-To: <679B6759-5AD3-4F28-9EF4-8794F383468B@mit.edu>
From: denis bider <denisbider.ietf@gmail.com>
Date: Sun, 17 Mar 2019 20:28:24 -0500
Message-ID: <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com>
To: Uri Blumenthal <uri@mit.edu>
Cc: Paul Wouters <paul@nohats.ca>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000ac6de90584544e96"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RsW51FQifL_M-DOdbAEoEZLL-Zk>
Subject: Re: [Cfrg] [secdir] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2019 01:28:38 -0000

With regard to shutting down - I think that policy is doing an incredible
disservice to the internet, to both developers and users of protocols.

The IETF needs the concept of permanent working groups and a bunch of
protocols need them.

The way it works right now is, a group forms around standardizing a
protocol, the RFCs are done and the group disbands. Just like that, an
entire community that formed around that protocol disappears. When people
want to introduce extensions, there's no longer anywhere to turn to. So
development of extensions happens haphazardly, without discussion, without
feedback, without coordination.

I think this policy (of shutting down WGs) is braindead, personally.
Working groups should shut down only for things that are actually dead. Not
when there's a temporary hiatus before the next version.


On Sun, Mar 17, 2019 at 7:11 AM Uri Blumenthal <uri@mit.edu> wrote:

> If CFRG is doing what a WG is supposed to - what's the product is supposed
> to produce, what are the milestones, and when is it supposed to wind down,
> as any normal WG should when it's done the job it was chartered for?
>
> Sent from my test iPhone
>
> > On Mar 17, 2019, at 05:25, Paul Wouters <paul@nohats.ca> wrote:
> >
> >
> >>> On Mar 16, 2019, at 12:30, Paterson Kenneth <
> kenny.paterson@inf.ethz.ch> wrote:
> >>
> >> The rough consensus of those who joined the discussion is that we
> should leave the status of CFRG as it is for now.
> >
> > I wasn’t aware we were gathering consensus already and thought we were
> just having a discussion. So seeing this cut short all of a sudden with a
> tally seems wrong to me.
> >
> > So for consensus, I think that what CFRG is doing matches a WG more than
> an RG, and it would be more formally correct to change it.
> >
> > Paul
> >
> >
> > _______________________________________________
> > secdir mailing list
> > secdir@ietf.org
> > https://www.ietf.org/mailman/listinfo/secdir
> > wiki: http://tools.ietf.org/area/sec/trac/wiki/SecDirReview
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>