Re: [Cfrg] [secdir] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

Melinda Shore <melinda.shore@gmail.com> Mon, 18 March 2019 01:53 UTC

Return-Path: <melinda.shore@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D02A113120E for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2019 18:53:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SH1FvZ3V4kll for <cfrg@ietfa.amsl.com>; Sun, 17 Mar 2019 18:53:09 -0700 (PDT)
Received: from mail-pf1-x433.google.com (mail-pf1-x433.google.com [IPv6:2607:f8b0:4864:20::433]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E32712797D for <cfrg@irtf.org>; Sun, 17 Mar 2019 18:53:09 -0700 (PDT)
Received: by mail-pf1-x433.google.com with SMTP id v21so10130493pfm.12 for <cfrg@irtf.org>; Sun, 17 Mar 2019 18:53:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language:content-transfer-encoding; bh=a88h5dOj4ZSbVEkLiwFHnl027UBroeTaT52eU7ZDuVU=; b=VA0V37YdUjqXr+7VfNdHkcTfJ2ULLDjYT9oYIWlI9RAoluhz9DkyDeuzSNWKjZDLqf FXaxzHaf15PyKsIj87v8OQ/sUyJ+Zws1E+D/XfQM084dnwe1dh5zcsjrV7HEOwpawhXx +m4K+Wfe16yrlaS+dXCVVi4EdE0GnQNCPEcJbo7QAwTMjUwbaQmMMHlCSUzboHXyTOS0 XdAPydv/jCV9sM/Rpeg8KRKu+4VGk89QFjR/yucQ2LJNz175owI0Sgjm7TD/Q2lwOfms 9anzWc0HESt/+0fl9QGNdYhYQQZd51UkVWgLWPzGm/FP2TtMeWe7/nSLY2nLMYkj/chh TjQA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=a88h5dOj4ZSbVEkLiwFHnl027UBroeTaT52eU7ZDuVU=; b=mEn11y5jqYBnPKpHBPtdeKjAdlFi/blI0gYKuTKzOi54J2Qm1lL3Sg8GJTcOinxH3u zKXFMJFUcgqj5IGQDTkhAytKlwXyIV+fGAJLQzjgkKyNsE5T7JKqKCSD7omZDiMDYAlX FXpz45oqYoX4MHYmXZkvUPvSYBm6P5m/1qnvJfnFnSrYO2P5U5KtDa+VWbd66iOjLLTm KRWw2oB4GZ54ANwmX1bt+gYd+gPcFyJZrb6FsZxUOcaubO5XDMOcwWf3z3fYTJQyBpMv G8gJBYmSCjama9mfO5WqTj+3kgEjYBwMmjagelmEGK0lSNy7OynPJ/qLsqjawBhsKWLx l8MQ==
X-Gm-Message-State: APjAAAWchqj4K+uc4+6KrQFLNq38ANWEucmm31f9KUYZQewp9fEajjzU wLo+jeHYveoyvLC9mFn8oKk=
X-Google-Smtp-Source: APXvYqwqeN7Y/dJKZw9/EFPpscEcL+Vr88jlQHC25RFUnqHqu1mU6zZDVubcPcNWkRj4aJtJ1ejvWQ==
X-Received: by 2002:a62:b415:: with SMTP id h21mr16647076pfn.26.1552873988987; Sun, 17 Mar 2019 18:53:08 -0700 (PDT)
Received: from aspen.local ([216.67.81.206]) by smtp.gmail.com with ESMTPSA id 20sm13462844pfs.182.2019.03.17.18.53.07 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 17 Mar 2019 18:53:08 -0700 (PDT)
To: denis bider <denisbider.ietf@gmail.com>, Uri Blumenthal <uri@mit.edu>
Cc: CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com> <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch> <F6A7941E-17AD-4525-905B-B76E09D8E780@nohats.ca> <679B6759-5AD3-4F28-9EF4-8794F383468B@mit.edu> <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com>
From: Melinda Shore <melinda.shore@gmail.com>
Message-ID: <df8882e7-da71-9007-4440-5777958fd87c@gmail.com>
Date: Sun, 17 Mar 2019 17:53:06 -0800
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.5.3
MIME-Version: 1.0
In-Reply-To: <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cR1y_2-eMl9ZPrlMlI_3ew5DRXQ>
Subject: Re: [Cfrg] [secdir] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2019 01:53:12 -0000

On 3/17/19 5:28 PM, denis bider wrote:
> When
> people want to introduce extensions, there's no longer anywhere to turn
> to. So development of extensions happens haphazardly, without
> discussion, without feedback, without coordination.

That's actually not what happens - new work on old
protocols has to go through the chartering process, which
is, in practice, more rigorous than rechartering and tends,
in my experience, to produce more focused results.  The
IETF produces a pretty good number of -bis documents and
extensions through the working group process.  (Currently
we've got groups like lamps, curdle, kitten, and so on
updating old standards.)

At any rate, I'd like to see CFRG remain where it is, in
part because of structural reasons but mostly because it's
been productive and useful and it's not clear that there's
any practical advantage to changing it to an IETF working
group, while there are several clear disadvantages (I think
that potentially removing incentives for participation by
academics is a huge deal, myself).

Melinda

-- 
Melinda Shore
melinda.shore@gmail.com

Software longa, hardware brevis