Re: [Cfrg] should the CFRG really strive for consensus?

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 01 January 2015 17:48 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F1221A1B6C for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 09:48:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bktAQ7GXfQKl for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 09:48:29 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 0A92F1A0045 for <cfrg@irtf.org>; Thu, 1 Jan 2015 09:48:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1420134508; d=isode.com; s=selector; i=@isode.com; bh=1ATT6Uvg/PUIny/Dm/DrF3xeZ2tXLhzgxLUQ2y6A7GE=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=uIwqyqfFknbAyg7znFMkqCOdrUc+nHSeMMEzo2EGyM5wjtHeehwadTKdiNq1fSkyCAgiQF K6T79YYt24UDuyDoeYQAHq0rebDMKIRIMlmAXep2Oz6UP9L6LRTfSqhb30GerRLJuUFctl q4Xr8zUb3tzp1y9MSfEHkEdyRXUA5kc=;
Received: from [10.0.0.111] ((unknown) [213.83.78.110]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VKWIaQAKaI=C@waldorf.isode.com>; Thu, 1 Jan 2015 17:48:28 +0000
X-SMTP-Protocol-Errors: NORDNS PIPELINING
From: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: iPad Mail (12B435)
In-Reply-To: <20141231221420.GX24442@localhost>
Date: Thu, 01 Jan 2015 17:52:55 +0000
Message-Id: <EF65C8DD-840B-48AA-8B84-73E8FD809ECA@isode.com>
References: <CAMfhd9V4tnjQL-orjTjX3KS=-XZRn0snAPrVwmP6pZH_20Cfgg@mail.gmail.com> <1420033807.4638.16.camel@scientia.net> <CAMfhd9V5-Y60fGqCDfmCvk9+9bqm0zpm3kSHmR5_mzELZ2K+Dw@mail.gmail.com> <1420042774.10106.10.camel@scientia.net> <CACsn0c=jEXhbUQt7FqZ_KqYQqq0NJsdZow=TEZ2G0te2SUb0RA@mail.gmail.com> <20141231221420.GX24442@localhost>
To: Nico Williams <nico@cryptonector.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/r7WSzTjU64HTzytZHCfrZ5xroyw
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] should the CFRG really strive for consensus?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jan 2015 17:48:30 -0000

Nico,

> On 31 Dec 2014, at 22:14, Nico Williams <nico@cryptonector.com> wrote:
> 
> Let the IRTF publish one or more documents describing various curves
> suitable for use in Internet protocols.  The IETF can pick from among
> those.

That is not what TLS WG /SEC AD asked for. They would rather CFRG make a choice that can be used in TLS and other places, instead of letting each IETF WG make their own different choice.