Re: [Cfrg] Adoption call for draft-hoffman-c2pq-02

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sun, 11 February 2018 20:30 UTC

Return-Path: <prvs=5580eb453c=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CF63D12704A for <cfrg@ietfa.amsl.com>; Sun, 11 Feb 2018 12:30:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id emZgBT-nr26J for <cfrg@ietfa.amsl.com>; Sun, 11 Feb 2018 12:30:39 -0800 (PST)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id BC48D1200B9 for <cfrg@irtf.org>; Sun, 11 Feb 2018 12:30:39 -0800 (PST)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id w1BKUcLk034683 for <cfrg@irtf.org>; Sun, 11 Feb 2018 15:30:38 -0500
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adoption call for draft-hoffman-c2pq-02
Thread-Index: AQHTonu7t0Htlk9/0E6dQwD8SSIr8aOeG2SAgAGXkgCAACwQgIAAHi2A
Date: Sun, 11 Feb 2018 20:30:37 +0000
Message-ID: <596EC4B9-1975-454A-9B14-4497D7A81207@ll.mit.edu>
References: <5A7F0202.3050801@isode.com> <04430647-d1a7-77af-475d-6e89f44e55c8@cs.tcd.ie> <20180211160454.k4rf7oixz2tlxin4@sources.org> <3f0dfe02-fde5-ab40-505e-c16f064aff9f@cs.tcd.ie>
In-Reply-To: <3f0dfe02-fde5-ab40-505e-c16f064aff9f@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; boundary="Apple-Mail-BDF64896-435D-4146-A7E7-8B4CDBA2F0CD"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-02-11_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1802110272
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/yPRp3PQZdmLgMOG1ZT9GJdAzOXY>
Subject: Re: [Cfrg] Adoption call for draft-hoffman-c2pq-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Feb 2018 20:30:42 -0000

I support adoption of this draft.

Regards,
Uri

Sent from my iPhone

> On Feb 11, 2018, at 13:43, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> 
> 
>> On 11/02/18 16:04, Stephane Bortzmeyer wrote:
>> On Sat, Feb 10, 2018 at 03:46:09PM +0000,
>> Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote 
>> a message of 193 lines which said:
>> 
>>> The probability that it ends up with something that's not worth
>>> publishing as an RFC seems fairly high to me.
>> 
>> Why? Could you explain? 
> 
> Sure. I think there's a real chance that in the end
> this can't really offer any more than an introduction
> to schor etc. and that any other content ends up as
> too speculative to garner consensus. Either that, or
> if there are significant public developments in the
> field (and I've no idea of probabilities there), then
> any RFC will be OBE so fast it'd not be useful.
> 
> I'd be happy to be wrong on the above FWIW.
> 
> S.
> 
> 
>> 
>> 
>> 
> 
> -- 
> PGP key change time for me.
> New-ID 7B172BEA; old-ID 805F8DA2 expires Jan 24 2018.
> NewWithOld sigs in keyservers.
> Sorry if that mucks something up;-)
> <0x7B172BEA.asc>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg