Re: [Cfrg] On process (was Re: Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd))

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 24 February 2015 22:49 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B37631A005C for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 14:49:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ihHoMt_WDAol for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 14:49:13 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id B53531A0055 for <cfrg@irtf.org>; Tue, 24 Feb 2015 14:49:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1424818151; d=isode.com; s=selector; i=@isode.com; bh=pwyE3im4aVDhyLVGKYH2AvwvMem3Jt/AgazG4+wmBlg=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=aKrqrHE2JSe8c1djtpcl94fzV6GsgeW6gyzCTm2vVn/h6RJvpZTBX2nsVaCvIstS2M4atA OBta4NOgMra0Hq4iCcSwpx2skI14UJcdd/GfeEcF9FvqcLe6o+/+6P9Fv+W7I7tOrov8+h kNQW0cjY0ak7Vl47/9uCslgiAbZlCBI=;
Received: from [192.168.0.6] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VOz=5gBB7UKi@waldorf.isode.com>; Tue, 24 Feb 2015 22:49:11 +0000
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <54ECFFE6.1030700@isode.com>
Date: Tue, 24 Feb 2015 22:49:10 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: Watson Ladd <watsonbladd@gmail.com>
References: <CACsn0cmZqoPd6CPV7RZE-ozBn1oDgK51212Sv5YXczqNHsA3eg@mail.gmail.com> <1D4098FF-2097-46B7-AE1F-32D38B8B0B46@isode.com> <CACsn0cn-8t8xO4XmvMv5XkghvczcOBsex_WE7tJaN2eEpLwPLw@mail.gmail.com>
In-Reply-To: <CACsn0cn-8t8xO4XmvMv5XkghvczcOBsex_WE7tJaN2eEpLwPLw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="------------080104060900000406060709"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/dgtm7GVl2iAE70g6aN4AOGcGapo>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] On process (was Re: Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd))
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Feb 2015 22:49:14 -0000

Hi Watson,

On 24/02/2015 22:34, Watson Ladd wrote:
>
> On Feb 24, 2015 1:06 PM, "Alexey Melnikov" <alexey.melnikov@isode.com 
> <mailto:alexey.melnikov@isode.com>> wrote:
> >
> > On 23/02/2015 06:46, Watson Ladd wrote:
> >>
> >> On Sat, Feb 21, 2015 at 5:40 AM, Paterson, Kenny
> >> <Kenny.Paterson@rhul.ac.uk <mailto:Kenny.Paterson@rhul.ac.uk>> wrote:
>
  [snip]
>
> >>>> We were asked because publicly-documented technical consensus, not
> >>>> guided by any one party, is very highly desirable.
> >>>
> >>> But then what to do if there is no consensus? This appeared to be 
> the case
> >>> on the specific question of whether we should stick to 
> "traditional powers
> >>> of 2" security levels or not.
> >>
> >> But we're already using voting to decide other issues on which there
> >> was no consensus: why is the Goldilocks issue so special?
> >>
> >> You could have had long discussions about which point formats to use,
> >> and decided to use one. You could have done the same for signatures.
> >
> > And have you read my message asking to stay on topic and which 
> topics are coming next? If you did, you would have known that these 
> questions are coming.
>
> I did read that email. I'm not objecting to that aspect, just the 
> exclusion of a single proposal.
>
Pointing this out was a fine thing to do. That was not intentional.
>
> It's moot as chairs seem to have backed down from this exclusion.
>
> The process, or what little there was, has evolved from picking 
> proposals to full blown design by committe.
>
Well, IRTF and IETF are most using designs by committees.
>
> >> But the only aspect that's being formally decided upon by the chairs
> >> is security levels: why? And not even security levels, just a decision
> >> to exclude three candidate curves.
> >>
> >> I could understand making the entire decision. I could understand
> >> voting in various forms. But I don't understand why this particular
> >> decision is being made by chairs, and not others.
> >
> > Chairs pick questions in order to help CFRG move forward on the EC 
> topic. We are not perfect and for that I apologise. Suggestions for 
> better questions are welcome, but please do it without starting a 
> flame war (hint: either ask privately or ask nicely on the mailing list).
>
> There's a difference between asking poll questions and making 
> decisions. I'm not objecting to either, just doing one and calling it 
> the other, and then hiding the fact that you did so.
>
The truth is a bit simpler than your conspiracy theory: chairs looked at 
the responses received and tried to make any deductions possible from 
the data. Several people didn't think that our deductions were correct, 
so we will try to ask a better question again.
>
> As for poll questions how about "rank primes in your preference 
> order". People answered it anyway.
>
After discussing this internally chairs don't feel comfortable just 
using this information, because half of the people answered one question 
while the other half answered a different question. So we will repoll to 
get more consistent and full information from people.

  [snip]