Re: [Cfrg] Adoption call for draft-hoffman-c2pq-02

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 11 February 2018 18:42 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30E671243FE for <cfrg@ietfa.amsl.com>; Sun, 11 Feb 2018 10:42:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.311
X-Spam-Level:
X-Spam-Status: No, score=-4.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a_Dy5znB_b9N for <cfrg@ietfa.amsl.com>; Sun, 11 Feb 2018 10:42:43 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11DA61200F1 for <cfrg@irtf.org>; Sun, 11 Feb 2018 10:42:42 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id CA841BE3E; Sun, 11 Feb 2018 18:42:39 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QHl8UjizNpJM; Sun, 11 Feb 2018 18:42:38 +0000 (GMT)
Received: from [10.244.2.138] (95-45-153-252-dynamic.agg2.phb.bdt-fng.eircom.net [95.45.153.252]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 7B5DBBE2E; Sun, 11 Feb 2018 18:42:38 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1518374558; bh=Kor1qIqIH6KiwJPBVu5lFVfCt7nDvL6aR8bCOUGtRJQ=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=Ae+zJBuVPGX5W8wFdtTwe7fwnFOxdzchtyrCyZitx8kMQx3uQX/SW8Cq+WJYIn1nW 4LHmcOBmKkkT4ebSQ6NVUEdQy+70dclcNY6+EQm5807cN4aOs4jxWn/LhWqaO4vFE7 16ULQ4leDKbMbFeS7hpmRpinSRyVJDeq3I51Dz+4=
To: Stephane Bortzmeyer <bortzmeyer@nic.fr>
Cc: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <5A7F0202.3050801@isode.com> <04430647-d1a7-77af-475d-6e89f44e55c8@cs.tcd.ie> <20180211160454.k4rf7oixz2tlxin4@sources.org>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=5BB5A6EA5765D2C5863CAE275AB2FAF17B172BEA; url=
Message-ID: <3f0dfe02-fde5-ab40-505e-c16f064aff9f@cs.tcd.ie>
Date: Sun, 11 Feb 2018 18:42:37 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.6.0
MIME-Version: 1.0
In-Reply-To: <20180211160454.k4rf7oixz2tlxin4@sources.org>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="tampmwoI8P8fxOovctt7CxEAJa9rQ06S8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/yIIHQNvWPcY4Z0ueSm9TCgsBsM4>
Subject: Re: [Cfrg] Adoption call for draft-hoffman-c2pq-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Feb 2018 18:42:45 -0000


On 11/02/18 16:04, Stephane Bortzmeyer wrote:
> On Sat, Feb 10, 2018 at 03:46:09PM +0000,
>  Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote 
>  a message of 193 lines which said:
> 
>> The probability that it ends up with something that's not worth
>> publishing as an RFC seems fairly high to me.
> 
> Why? Could you explain? 

Sure. I think there's a real chance that in the end
this can't really offer any more than an introduction
to schor etc. and that any other content ends up as
too speculative to garner consensus. Either that, or
if there are significant public developments in the
field (and I've no idea of probabilities there), then
any RFC will be OBE so fast it'd not be useful.

I'd be happy to be wrong on the above FWIW.

S.


> 
> 
> 

-- 
PGP key change time for me.
New-ID 7B172BEA; old-ID 805F8DA2 expires Jan 24 2018.
NewWithOld sigs in keyservers.
Sorry if that mucks something up;-)