Re: [Cfrg] ISE seeks help with some crypto drafts

Ted Krovetz <ted@krovetz.net> Mon, 08 April 2019 22:13 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45FC31200C7 for <cfrg@ietfa.amsl.com>; Mon, 8 Apr 2019 15:13:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.122
X-Spam-Level:
X-Spam-Status: No, score=-1.122 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_NEUTRAL=0.779] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=krovetz-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NKNyXh1bWDNZ for <cfrg@ietfa.amsl.com>; Mon, 8 Apr 2019 15:13:46 -0700 (PDT)
Received: from mail-pg1-x531.google.com (mail-pg1-x531.google.com [IPv6:2607:f8b0:4864:20::531]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EAE36120365 for <cfrg@irtf.org>; Mon, 8 Apr 2019 15:13:45 -0700 (PDT)
Received: by mail-pg1-x531.google.com with SMTP id e6so8076158pgc.4 for <cfrg@irtf.org>; Mon, 08 Apr 2019 15:13:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krovetz-net.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=bRTcw54m/4s/p23TViMuvgpZ5B9Etd9731USoyxQBB8=; b=mdpIufeSK/g004y9MNl+sXWD6tX1+1MEYyv8hRC3OgWk9m+wuHKlOyXA0XLpezmZ2M KqzH55CDpYSxgbDXehqHnn+TSvh6kGKUNBKAAq49Je80xaBLdNhoSQL5zDQKnCMyt7W2 E8nV1Nu5pTXKF1C/ptGTseB9UyhAEWPFOI2JfTp9n3rSx03+8lIToG2QB72y0b+/iM7J wyKvVew5ObeRRiJyoFkbrCaZieZ4f80dxH/faDZ5s8puXbfWqHTsciBYidOr138Pca0a eXAX3D0ncrPgLrexJLeIFndwbmn9aN2EZpAJl1vhIQRcUCTy1ljZnjBzX9lOvw5Vm9A/ y6bg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=bRTcw54m/4s/p23TViMuvgpZ5B9Etd9731USoyxQBB8=; b=bm0+r7OOhbYHNwuseRwoqEu97M1sLNXUyHwyf5ddhOFZFP50Xz7Zi8TDVpZxdyKbPr lCYTxlyiftOBVpNnFLBEp4XK8hcwzg2CB+Lzpj5yA052tpb40h0BUK7IiEr3VQB8id4H beIVi4K5r4NvDxMqmjXwjKsvZLaWMPxxpuIxiV/9hvGEAPs3GHENv89Ftp2eRQo/mB2Q ON+IAcG/hoM8sXdE/lKc4PLxQwgTmatgUEAq2CGAM72yST8m1oxC+gH8RXpeinSqEsFC WDdAPhG1rl++MoQWrojUTf7CDdq4fjjXBluIrIHsTd/uzbngtde093sDUjGWJsUmta+x pCeA==
X-Gm-Message-State: APjAAAUfTQ6k3lb3q6J2s8NHcd1V8zK/tMb+A1Seh5Lk9Fc9Cvve//1M q6r0qTjcdgxDBOUoMLx6yV5m/Q==
X-Google-Smtp-Source: APXvYqxiA2MHM87WKSZKtIVEuxBsQekFByo1v3wZrcVG/FsHAV2ySQp2hJycFNTdyvq2SDbbxSweAg==
X-Received: by 2002:a62:4ec8:: with SMTP id c191mr32162231pfb.138.1554761625378; Mon, 08 Apr 2019 15:13:45 -0700 (PDT)
Received: from [130.86.69.236] ([130.86.69.236]) by smtp.gmail.com with ESMTPSA id i15sm44222527pfd.162.2019.04.08.15.13.44 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 08 Apr 2019 15:13:44 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <3D2D9C29-6FBB-45F5-ABA8-C52D3583C273@cisco.com>
Date: Mon, 08 Apr 2019 15:13:43 -0700
Cc: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, cfrg <cfrg@irtf.org>, "<sec-ads@ietf.org>" <sec-ads@ietf.org>, Nevil Brownlee <rfc-ise@rfc-editor.org>, "secdir@ietf.org" <secdir@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <0C6D149C-781B-4E46-B3DB-0773452135FC@krovetz.net>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <CABcZeBNxgUsWpgWkUQPVrnaKYRCZud1LvkvQgt_5KX7ZhQ3sSQ@mail.gmail.com> <35FC8AD5-BF45-4C3E-A0A8-0EA426970DEA@ll.mit.edu> <3D2D9C29-6FBB-45F5-ABA8-C52D3583C273@cisco.com>
To: mcgrew <mcgrew@cisco.com>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/wcEv2eEvhYRyv7rT9L8k-y_abgk>
Subject: Re: [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Apr 2019 22:13:47 -0000


> On Apr 8, 2019, at 6:32 AM, mcgrew <mcgrew@cisco.com> wrote:
> 
> It looks like the drafts haven’t been updated since they were first posted, though Ted expressed a willingness to update them.


I have not updated anything as of now because my sense is that the consensus will not be there for CFRG to adopt this project. Additionally, there appears to be some agreement that crypto should not go through the independent stream. That leaves this route as a likely dead end.

If this work does not become an RFC, I'd still like to publish it in some stable way so that people could use it. Any suggestions?