Re: [Cfrg] should the CFRG really strive for consensus?

Christoph Anton Mitterer <calestyo@scientia.net> Wed, 31 December 2014 16:55 UTC

Return-Path: <calestyo@scientia.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 35E211AC3A6 for <cfrg@ietfa.amsl.com>; Wed, 31 Dec 2014 08:55:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RM78vcBEaSJ6 for <cfrg@ietfa.amsl.com>; Wed, 31 Dec 2014 08:55:44 -0800 (PST)
Received: from mailgw01.dd24.net (mailgw01.dd24.net [193.46.215.41]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BBF8D1A01E1 for <cfrg@irtf.org>; Wed, 31 Dec 2014 08:55:43 -0800 (PST)
Received: from localhost (mailpolicy-02.live.igb.homer.key-systems.net [192.168.1.27]) by mailgw01.dd24.net (Postfix) with ESMTP id 90CD65FAC6 for <cfrg@irtf.org>; Wed, 31 Dec 2014 16:55:42 +0000 (UTC)
X-Virus-Scanned: Debian amavisd-new at mailpolicy-02.live.igb.homer.key-systems.net
Received: from mailgw01.dd24.net ([192.168.1.35]) by localhost (mailpolicy-02.live.igb.homer.key-systems.net [192.168.1.30]) (amavisd-new, port 10235) with ESMTP id mJoDcKF5Wb5N for <cfrg@irtf.org>; Wed, 31 Dec 2014 16:55:32 +0000 (UTC)
Received: from heisenberg.fritz.box (ppp-93-104-116-14.dynamic.mnet-online.de [93.104.116.14]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mailgw01.dd24.net (Postfix) with ESMTPSA for <cfrg@irtf.org>; Wed, 31 Dec 2014 16:55:32 +0000 (UTC)
Message-ID: <1420044932.10106.16.camel@scientia.net>
From: Christoph Anton Mitterer <calestyo@scientia.net>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Date: Wed, 31 Dec 2014 17:55:32 +0100
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D55237255@USMBX1.msg.corp.akamai.com>
References: <CAMfhd9V4tnjQL-orjTjX3KS=-XZRn0snAPrVwmP6pZH_20Cfgg@mail.gmail.com> <1420033807.4638.16.camel@scientia.net> <CAMfhd9V5-Y60fGqCDfmCvk9+9bqm0zpm3kSHmR5_mzELZ2K+Dw@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55237255@USMBX1.msg.corp.akamai.com>
Content-Type: multipart/signed; micalg="sha-512"; protocol="application/x-pkcs7-signature"; boundary="=-C27Is3k4SdulGxmpepHS"
X-Mailer: Evolution 3.12.9-1
Mime-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/vy5C0HC0z4PZQlcIBg7JGgKjMAI
Subject: Re: [Cfrg] should the CFRG really strive for consensus?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Dec 2014 16:55:46 -0000

On Wed, 2014-12-31 at 11:29 -0500, Salz, Rich wrote: 
> look like we are trying to find a way to "give them something" so that they can save face.
I really wouldn't think that this is or should be necessary for them.
They have some known experts in the field and saying "we agree with they
majority if there are no security concerns and drop our own proposal" is
no shame at all - actually I think that's an important part of the
research and the process of finding the best solution.

Actually, *if* MS was trying to push something through in order to save
their face (and this is just hypothetical and I don't want to say that
this might be the case)... then *this* would be what would actually
embarrass them.


Cheers,
Chris.