Re: [Cfrg] [Eligibility-discuss] "Additional Criteria"

Ted Lemon <mellon@fugue.com> Fri, 31 July 2020 21:19 UTC

Return-Path: <mellon@fugue.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E52E03A0C0A for <cfrg@ietfa.amsl.com>; Fri, 31 Jul 2020 14:19:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=fugue-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8ZPBBCvJ9Juj for <cfrg@ietfa.amsl.com>; Fri, 31 Jul 2020 14:19:16 -0700 (PDT)
Received: from mail-qt1-x82d.google.com (mail-qt1-x82d.google.com [IPv6:2607:f8b0:4864:20::82d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1E9A83A0C08 for <cfrg@irtf.org>; Fri, 31 Jul 2020 14:19:16 -0700 (PDT)
Received: by mail-qt1-x82d.google.com with SMTP id k18so24035589qtm.10 for <cfrg@irtf.org>; Fri, 31 Jul 2020 14:19:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fugue-com.20150623.gappssmtp.com; s=20150623; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=tvv08W6SvyHCHH3AiZFJ5eh8yOafh5nGK6k7TCS+e14=; b=sNeHmOz2RDxGRTkbJLkiRteEtyMnPgpKBkKxyifIG2eQqMg2ngTryT8DRdwQYV9iGf B+ULGN2W4Pyy3mmbm74NWL8AvrYpPxPl/4sMw/j0bXIraLhoCMkqB/vZkQWAYsuP6u1H KjSdLigg6G1OUO9x9lNa+i/SFvutV5zd5nF5GSzhHZjMmSLYRxFxm5SHA08ikQ/ga3Kx 3qw/PBgE1ijQ6PO/luDX4A32S2E3omuoHcnUKtIyFih6LjE2FmOHcLJL8VtiTGeQbDfZ dml8FzHICzHaVCC0gF2KvJpHspEpPZeOWEFPv4tBk1/KEESaEjjkfBS4f5ywtn1j/lTB x4uA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=tvv08W6SvyHCHH3AiZFJ5eh8yOafh5nGK6k7TCS+e14=; b=a1Qet+Wt7CrpUHGJ6JoBZmz28LO6tB7hUEtw9Qcr4GhpgTqEUfFwhQP+Ue+Xb39pE4 TK/DERnkByTiAbASJhzL+rXqVgz2TvVLzwqSh2CXCOUzGql0mhXwDZ96BsU5FUHY5xQO 9+ZFB1jqQ/mG25Z3eInNXTc4vmOyK5yvW1XFw9NtYsx4B7FPLaSMS6ju+b2ZD79b3E3R MY+QyYEpcbF9phtkWBcbyE/4XoSaKnSdznTTOhCjEmED2Hlh2Z99lD9sK201eGqz/3wQ lxJn/EMovVz6LyMAncDSY1bNbbLWX4akODSq77+PUsvLsYwCDXV2VXMTcWzhi69hlC/V PWSw==
X-Gm-Message-State: AOAM532i8qgHSmsZy/hCCSz/hXkuROoSLqJsSdvLSmaOjf+YNxzhnxXA MnnqMpz27jFXaEY7WSeEG5Ze8kjX0KA=
X-Google-Smtp-Source: ABdhPJyLvX1fjhpGCPekdK7rvNrysAGxnX75eGh3UeAJSuF/k0sjMkixhDJFf9HkbZDWUw8n/bYwbg==
X-Received: by 2002:aed:3947:: with SMTP id l65mr5889853qte.374.1596230355179; Fri, 31 Jul 2020 14:19:15 -0700 (PDT)
Received: from ?IPv6:2601:18b:300:36ee:1d5e:d83c:760:89f9? ([2601:18b:300:36ee:1d5e:d83c:760:89f9]) by smtp.gmail.com with ESMTPSA id t127sm9520974qkc.100.2020.07.31.14.19.14 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 31 Jul 2020 14:19:14 -0700 (PDT)
From: Ted Lemon <mellon@fugue.com>
Message-Id: <FBD86BBF-75CE-4807-9A7D-42F56BD145D3@fugue.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_33215340-0158-4F34-90E9-013C7A50E886"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.1\))
Date: Fri, 31 Jul 2020 17:19:13 -0400
In-Reply-To: <44b53b90-2ed0-b920-4df6-7ae0c3be1f19@nthpermutation.com>
Cc: eligibility-discuss@ietf.org, "cfrg@irtf.org" <cfrg@irtf.org>
To: Michael StJohns <msj@nthpermutation.com>
References: <CA+9kkMB_5ARO4fg9XAXVc5Ytz3TDsrQX5MPWPtmbALZBBtO-Sw@mail.gmail.com> <8067B111-FA6F-4DA4-9AF1-29A0765905A9@fugue.com> <CA+9kkMA3Bwdy2Oo+KghbCk9Tj6e3qGd25JRHLd8RUXNCD6urMA@mail.gmail.com> <2A09808B-DD11-4ECA-B7C6-9799CEB2C74A@fugue.com> <6E8EF3028098A52B4708627C@PSB> <4a038880-86de-e5c7-d1bc-d6f8c26b6400@joelhalpern.com> <5B866B33-8934-42F6-92D4-D05C06FE073D@fugue.com> <50D70AEC-3697-44B7-B249-04E378E2B8E9@fugue.com> <20aa7fba-d9ef-95ed-c949-992267b93da8@joelhalpern.com> <70C0ABD4-7B10-45E1-895B-27701FEFA55C@fugue.com> <19ac3b73-56a5-7f46-00be-60cf62dd7afc@nthpermutation.com> <9AB6703B-BF79-4837-B833-E83429621E7F@fugue.com> <44b53b90-2ed0-b920-4df6-7ae0c3be1f19@nthpermutation.com>
X-Mailer: Apple Mail (2.3608.120.23.2.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qujP4jcQ6LeFApiSBh2CuZ4KiOs>
Subject: Re: [Cfrg] [Eligibility-discuss] "Additional Criteria"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Jul 2020 21:19:19 -0000

On Jul 31, 2020, at 5:04 PM, Michael StJohns <msj@nthpermutation.com> wrote:
> Yes, but for example rfced-future@iab.org <mailto:rfced-future@iab.org> is an IETF community working group mailing list, and cfrg@irtf.org <mailto:cfrg@irtf.org> is an IETF community mailing list - need I go on?

Apparently, because I have no idea what your concern is. Do you mean that if people participate in RGs, that doesn’t qualify them for nomcom? Well then either we include RG mailing lists in the set, or we decide that indeed participating in RGs doesn’t qualify you for nomcom. This is just a decision to make—there’s nothing inherently difficult about it.

> Why is X on the list of qualified people - not why is X on the mailing list....    in any event, is "+1" a contribution?   Is "this idea is stupid for [list of reasons that have been debunked many many many times]" a contribution?   If so, I can automate a random +1 or -1 to be sent to the list every say 10 topics.
> 
Yes, you can. If people really want to kill the IETF, they can automate bots to kill the IETF. This is possible now—it just isn’t happening because nobody is motivated to do it. I agree that this is a potential attack surface, but there are things we can do about it: maybe we need to only allow addresses registered in the datatracker? Maybe only addresses registered in the datatracker that are for people who attended online or in person? If we’re so concerned that this is going to happen that we think it’s urgent to prevent it, that would make it a lot harder.

> But regardless, what you miss with your criteria are actual contributions: private notes to the WG chair, or back and forths with the authors on a document, or, for the GITHUB based WGs, you might miss pull requests or comments in the issues trackers.  Or the document that the contributor was working on is awaiting an action by the WG chair, by the AD, or by the RPC.  I don't find your criteria either useful or all that related to the concept of "contributing”.

You know, this is starting to feel like a pissing contest. Yes, what I suggested doesn’t capture every contribution, but it does capture an important type of contribution. Yes, it can be gamed. And the gaming can be mitigated. My concern is that right now we are headed in the direction of valorizing “showed up for the meeting” above “participated on the mailing list” and I’d like to address that. If you think participating on the mailing list doesn’t matter, why are you responding here?