Re: [Cfrg] ISE seeks help with some crypto drafts

Benjamin Kaduk <kaduk@mit.edu> Mon, 08 April 2019 22:30 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9D2412010D; Mon, 8 Apr 2019 15:30:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zS3SeZpBvsU8; Mon, 8 Apr 2019 15:30:03 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3A9F012006E; Mon, 8 Apr 2019 15:30:03 -0700 (PDT)
Received: from kduck.mit.edu (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id x38MTwnL018224 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 8 Apr 2019 18:30:00 -0400
Date: Mon, 08 Apr 2019 17:29:58 -0500
From: Benjamin Kaduk <kaduk@mit.edu>
To: Ted Krovetz <ted@krovetz.net>
Cc: cfrg <cfrg@irtf.org>, "<sec-ads@ietf.org>" <sec-ads@ietf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>, "secdir@ietf.org" <secdir@ietf.org>
Message-ID: <20190408222958.GV70202@kduck.mit.edu>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <CABcZeBNxgUsWpgWkUQPVrnaKYRCZud1LvkvQgt_5KX7ZhQ3sSQ@mail.gmail.com> <35FC8AD5-BF45-4C3E-A0A8-0EA426970DEA@ll.mit.edu> <3D2D9C29-6FBB-45F5-ABA8-C52D3583C273@cisco.com> <0C6D149C-781B-4E46-B3DB-0773452135FC@krovetz.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <0C6D149C-781B-4E46-B3DB-0773452135FC@krovetz.net>
User-Agent: Mutt/1.10.1 (2018-07-13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/uO3VHQCv6Wc_EUMi5IkU2c3vhkw>
Subject: Re: [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2019 22:30:05 -0000

On Mon, Apr 08, 2019 at 03:13:43PM -0700, Ted Krovetz wrote:
> 
> 
> > On Apr 8, 2019, at 6:32 AM, mcgrew <mcgrew@cisco.com> wrote:
> > 
> > It looks like the drafts haven’t been updated since they were first posted, though Ted expressed a willingness to update them.
> 
> 
> I have not updated anything as of now because my sense is that the consensus will not be there for CFRG to adopt this project. Additionally, there appears to be some agreement that crypto should not go through the independent stream. That leaves this route as a likely dead end.
> 
> If this work does not become an RFC, I'd still like to publish it in some stable way so that people could use it. Any suggestions?

There are probably a lot of options, including self-hosting (if you have a
stable web space already) and publishing an I-D with a "tombstone" notice
about "this document is not intended for publication as an RFC, but this
revision is expected to be the final revision, and it is intended to have
some use cases in this form".

-Ben