Re: [Cfrg] Adoption of draft-ladd-spake2 as a RG document

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 15 December 2014 11:05 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83FB21A1B0D for <cfrg@ietfa.amsl.com>; Mon, 15 Dec 2014 03:05:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.149
X-Spam-Level:
X-Spam-Status: No, score=-1.149 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, J_CHICKENPOX_54=0.6, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gPvAPUO07xrD for <cfrg@ietfa.amsl.com>; Mon, 15 Dec 2014 03:05:27 -0800 (PST)
Received: from statler.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 495FD1A1B06 for <cfrg@irtf.org>; Mon, 15 Dec 2014 03:05:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1418641524; d=isode.com; s=selector; i=@isode.com; bh=0XLtAHAG8HMx14+/k9BxLaRRVrK0PUlPgorvd9ceHbQ=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=qEDq0t7q7GQw6zSS5o1GT+rsd00+eZQWRfKMtCEPjf+nYgpzMyfCoP/epb+VA/QjS8ws79 vUOvPiO6HCQtun8KmXJPN/ux1F0RKE0HtWDJviTmgjHssAKVXHI1C6zN4jDj8SWLhSY16A muN/Wo9MP8pnaArKPxG8e32tK2PrOM4=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <VI7AcAB3u7CL@statler.isode.com>; Mon, 15 Dec 2014 11:05:24 +0000
Message-ID: <548EC06A.6090900@isode.com>
Date: Mon, 15 Dec 2014 11:05:14 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.2.0
To: Rene Struik <rstruik.ext@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <BF9DADF6-003F-454D-8E96-4A28A060CA72@isode.com> <548E0EE5.2060901@gmail.com>
In-Reply-To: <548E0EE5.2060901@gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------030609070504090403030309"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/ciBydUOZHMpxFiAW1hbRWsL2woQ
Subject: Re: [Cfrg] Adoption of draft-ladd-spake2 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Dec 2014 11:05:30 -0000

Hi Rene,

On 14/12/2014 22:27, Rene Struik wrote:
> Dear Alexey:
>
> I am unhappy with this draft.
A one sentence summary of why you think it should not be accepted as a 
RG document (as opposed to being accepted and then fixed up later) would 
be appreciated.
> Besides, I do not understand at all why the CFRG co-Chairs choose to 
> take this step (call for adoption of this draft, at this specific 
> moment in time) right now. What triggered this? This seems to be a 
> random move, at a random moment in time.
Chairs have a backlog of non EC related stuff to go through. While some 
of it has to be dealt with serially, other things can progress in 
parallel. I was already on record saying that Watson's earlier request 
to accept the document was recorded 
(https://www.ietf.org/mail-archive/web/cfrg/current/msg05250.html) and I 
wanted to deal with it. Maybe timing of my email was not perfect because 
of the ongoing EC discussion, but timing is *never* right in CFRG...

Best Regards,
Alexey
> I think it would be good if the CFRG leadership could explain its 
> thinking.
>
> Best regards, Rene
>
>
>     Charter
>
> TheCrypto Forum Research Group(CFRG <https://irtf.org/cfrg>) is a 
> general forum for discussing and reviewing uses of cryptographic 
> mechanisms, both for network security in general and for theIETF 
> <http://ietf.org/>in particular.
>
> TheCFRG <https://irtf.org/cfrg>serves as a bridge between theory and 
> practice, bringing new cryptographic techniques to the Internet 
> community and promoting an understanding of the use and applicability 
> of these mechanisms via Informational RFCs (in the tradition of, 
> e.g.,RFC 1321 <http://wiki.tools.ietf.org/html/rfc1321>(MD5) andRFC 
> 2104 <http://wiki.tools.ietf.org/html/rfc2104>(HMAC). Our goal is to 
> provide a forum for discussing and analyzing general cryptographic 
> aspects of security protocols, and to offer guidance on the use of 
> emerging mechanisms and new uses of existing mechanisms.IETF 
> <http://ietf.org/>working groups developing protocols that include 
> cryptographic elements are welcome to bring questions concerning the 
> protocols to theCFRG <https://irtf.org/cfrg>for advice.
>
>
>
> Rene
>
>
> On 12/14/2014 11:41 AM, Alexey Melnikov wrote:
>> Hi,
>> This message starts 3 weeks adoption call for draft-ladd-spake2. 
>> Please reply to this message or directly to CFRG chairs, stating one 
>> of the following
>>
>> 1) that you are happy to adopt the draft as a starting point
>> 2) that you are not happy to adopt this draft
>> or
>> 3) that you think the document needs more work before the RG should 
>> consider adopting it
>>
>> While detailed document reviews are generally welcome, this not a 
>> call to provide detailed comments on the document.
>>
>> Alexey,
>> On bahalf of CFRG chairs.
>>