Re: [CFRG] please use real names (was: Re: Small subgroup question for draft-irtf-cfrg-hash-to-curve)

Michael StJohns <msj@nthpermutation.com> Sun, 11 April 2021 18:37 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBC7B3A18D8 for <cfrg@ietfa.amsl.com>; Sun, 11 Apr 2021 11:37:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uIuOsAW9uGdV for <cfrg@ietfa.amsl.com>; Sun, 11 Apr 2021 11:37:52 -0700 (PDT)
Received: from mail-qt1-x835.google.com (mail-qt1-x835.google.com [IPv6:2607:f8b0:4864:20::835]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 26C133A18D6 for <cfrg@irtf.org>; Sun, 11 Apr 2021 11:37:51 -0700 (PDT)
Received: by mail-qt1-x835.google.com with SMTP id g24so8317200qts.6 for <cfrg@irtf.org>; Sun, 11 Apr 2021 11:37:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding:content-language; bh=I0tdijsgILuOw1iiSD2tS++MPO21p48UlJOFwMxfI/E=; b=HWS5O/0HY10AhRAXMs5Ib4mICGDSeMpE68DUH+19R9w8RqjxrOEglpayX1zhynCYAv 6We3/qmqnlst3ON2Qzo3fUPkV6jo8LPitG+++eG2WqEmiSpWoLRwP9eTawqb0kt0CIlY 2bDmM8cbB0M0B9l/LG4+x32tXH19F/7+FUNRcjwNsYhleim3fK3wpJjt8HCA8/IGOVEi 1/yzJdxBD5VgviyVm8dXDV5j+X6xf/StLeU0rWC4FecmyByfnW7tImFu2hHEqBIhUXD+ xQW6sx8R72GDfL12JhDgKi7gPKhqeq1XvWSmxPR71ax68IhhozsvKjKCh1BTQIWPOQA/ MTJg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=I0tdijsgILuOw1iiSD2tS++MPO21p48UlJOFwMxfI/E=; b=sCSa5q4zjXTgiDCXh7YVf1yA8ErOktVryxsizQQ2qN6VnONGdgYs3YAjnvNKOeA/e9 zecLaavUynXZTuNWSf9/XL/NmplnsRqRGyJy3E59NRTb9mAjDxxDXx0d8DTR7wsuoAcg 5aZzP0Me598ztcWZ59LtWBkq4miuvpb9I40AByneAMxOfyhEIsmkUsNcjnKNGvLXirNq 7XbVYj5aMbtERRkbAajhfP+UYn+bvFYuZWsPi3xzYl5988MCDBaZQevjzvppevUSuGBZ 5y1ojTrpXyxRvdHTZR5iJZxkam1x6gmXmp9rEBgshOmr5DgyH42xkgXvtHt02ofZWGyl oqbQ==
X-Gm-Message-State: AOAM531c5axvyU/9wwW/aQwtL7fVAxrauIKVczXK6cfkr2w1BHkjWgxh K9f9A96rRK1Dz74fEJ9uSHj0q886ghRj8C7P
X-Google-Smtp-Source: ABdhPJyRG7kMo7uJOZ+E/BFWCvzNqyJt8HXJ3HbdjVd0RkXtA1wB2kOKdIV+FD9uN9vx8uyTwaLnUA==
X-Received: by 2002:ac8:1192:: with SMTP id d18mr12409622qtj.253.1618166269936; Sun, 11 Apr 2021 11:37:49 -0700 (PDT)
Received: from [192.168.1.23] ([138.88.204.18]) by smtp.gmail.com with ESMTPSA id y9sm6327932qkm.19.2021.04.11.11.37.48 for <cfrg@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Sun, 11 Apr 2021 11:37:49 -0700 (PDT)
To: cfrg@irtf.org
References: <5kNv_5tUGSftaikmVD_WOJNEXwJjdLV07YODBNFunXGvBKKTOJ2ytxrCKgsj9OgNK3fB_ofUTv7pYbKO-akAqXmhszP0-eYfzj8B6lCRuwg=@protonmail.com> <CAOvwWh2V6ds67BxzQjakXpsuFuJhhg-GOuiDfY5rqubqZVM0Fg@mail.gmail.com> <B007B163-3A5F-43E3-AD2A-81500BF8CB58@shiftleft.org> <CAOvwWh3iYwUxMw57165P7QOS-NgKfi90Tbsqz_r2U02-5se3kA@mail.gmail.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <20519534-eae8-161a-de84-9a676e8bff99@nthpermutation.com>
Date: Sun, 11 Apr 2021 14:37:47 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.9.0
MIME-Version: 1.0
In-Reply-To: <CAOvwWh3iYwUxMw57165P7QOS-NgKfi90Tbsqz_r2U02-5se3kA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/SbgadwozrjqUUcHWbABfiQG3cgE>
Subject: Re: [CFRG] please use real names (was: Re: Small subgroup question for draft-irtf-cfrg-hash-to-curve)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Apr 2021 18:37:56 -0000

On 4/11/2021 11:36 AM, Soatok Dreamseeker wrote:
> Frankly, I was surprised to hear these arguments take place on a
> cryptography forum, where anonymity experts are more plentiful than in
> a random sample of the rest of the Internet.

Hi -

The main thing to remember is that the CFRG is a formal activity of the 
IETF/IAB/IRTF and as such is probably closer to a peer-reviewed content 
organization than anything else.  While I agree that there probably no 
formal rules preventing pseudonyms (I say probably, because I'm not 
actually sure how the IETF's IPR and Note Well rules interact here), I 
would also find it unlikely that the RFC series would publish documents 
authored under a pseudonym.

Keep in mind that's what's sauce for the goose is sauce for the gander.  
I imagine that there would be an uproar if a pseudonymous participant 
proposing a particular cryptographic construct were later found to be a 
member of a government body - or for that matter a sock puppet of 
another participant.

As I said in an earlier message, let's try and avoid culture wars here.  
If you've got a good reason for hiding your identity - I'm good with 
that.  If not, keep your pseudonym, but let us know who you really are 
so the non-l33t (yes, I know, dated) can follow along.  It's just 
professional courtesy.

Later, Mike