Re: [Eligibility-discuss] ways to advance the discussion

Victor Kuarsingh <victor@jvknet.com> Wed, 01 April 2020 00:13 UTC

Return-Path: <victor@jvknet.com>
X-Original-To: eligibility-discuss@ietfa.amsl.com
Delivered-To: eligibility-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 096753A0E1F for <eligibility-discuss@ietfa.amsl.com>; Tue, 31 Mar 2020 17:13:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.004
X-Spam-Level:
X-Spam-Status: No, score=0.004 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=jvknet-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7XGzK7fcH7QC for <eligibility-discuss@ietfa.amsl.com>; Tue, 31 Mar 2020 17:13:08 -0700 (PDT)
Received: from mail-wm1-x32a.google.com (mail-wm1-x32a.google.com [IPv6:2a00:1450:4864:20::32a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8EAFD3A0DF8 for <eligibility-discuss@ietf.org>; Tue, 31 Mar 2020 17:13:07 -0700 (PDT)
Received: by mail-wm1-x32a.google.com with SMTP id c81so4670550wmd.4 for <eligibility-discuss@ietf.org>; Tue, 31 Mar 2020 17:13:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jvknet-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=vnVi+JGjHsaULqCwx+ihPfBpx9hlXJTDfrhnhkpAaFo=; b=xk8N1rbUTlE+e0I+IYISya+1te9O39M4ZZuQBgw1peVBpMUNQBGYtbB5cUTrZLElBB yfFpsYdjSBY8qB4eoqWOLJnxZ9VuLqfGzNHZlnp3bo7I2Vc5nMMCJh9LAshS22fYKbS5 wwYHpaPQivFFeEfAmS0MCGgWnVvPBPBDh3qGT0CTVLAeNWBifW7/S9r1WL1cjGwY2vxV kcLAn0lywqMtiBDXb6dJK/M62hb+Dxju/0ZMmdoeBqQ1t3Qb1/C4vgU5tzFMGucHrIHC QpfQX6HFofDi8NxEKfFHoQbj/0R/kUhuwqrlL9l270Gw66v+Rf0gk6MSf+aPrdS58QFw LQsQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=vnVi+JGjHsaULqCwx+ihPfBpx9hlXJTDfrhnhkpAaFo=; b=mCgvimqk+KqSGp2VduNijeRW6Bk2N3QbLo+BJR7hPFF6NMYGfR7DiGS/dR3W1xWmQD 4wWGwlzgAc6/T4Fskr3awwN/3dQA0oJ96IORJscLAxeJcvKhKXS0CmvHj+qH59QHnlIC w9h2HaAO6cKqbOAEyKaer/VO6dnhDFFRvWwkLDSamqWQuzD6neJIQTicZyOwApmqF3hl D7zbz09W8end7rVCMrwB3KJ0m22dhL93vXb+lkLHuiDyjGH3TQPDybKGyiE7huogANnE jBGnxwKyQeMQlEJxRkqcObfEqenmcPcgWeCep1km94Rrxy9s6R4YhkjJuPPIRyGrBf12 THFw==
X-Gm-Message-State: AGi0PuaelFBot7KrvOMiEGrm83JzWffafG2xsIVuIXYbEmYNtRT4ZqoP l0KfN0UFZosxOlY9WgnbUEpwbuTSqgtvNzuH1Fr9ew==
X-Google-Smtp-Source: APiQypJ1sVADdy/dzWdC0vC3e6vGjNnVRKmFG1CAArbhKLqdhfLG0d0N30D2cEesgEjnuerlyVGFrKJPlVPr3Z9Q4IA=
X-Received: by 2002:a1c:80d3:: with SMTP id b202mr1391302wmd.8.1585699985602; Tue, 31 Mar 2020 17:13:05 -0700 (PDT)
MIME-Version: 1.0
References: <28433.1585520758@localhost> <B74E3DFC-98FF-408A-8621-5847D77BFB7C@fugue.com> <008111D1-A0F7-4784-91BA-0FF824032893@akamai.com> <15778.1585590584@localhost> <a88b5624-87c5-e818-4031-83dc377f7071@gmail.com>
In-Reply-To: <a88b5624-87c5-e818-4031-83dc377f7071@gmail.com>
From: Victor Kuarsingh <victor@jvknet.com>
Date: Tue, 31 Mar 2020 20:12:54 -0400
Message-ID: <CAJc3aaNzago+P9YzQCkg+=hEc+1NhT7tC88_70aMoYCwCfLUhw@mail.gmail.com>
To: Brian E Carpenter <brian.e.carpenter@gmail.com>
Cc: Michael Richardson <mcr+ietf@sandelman.ca>, "eligibility-discuss@ietf.org" <eligibility-discuss@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005cd30005a22f8c68"
Archived-At: <https://mailarchive.ietf.org/arch/msg/eligibility-discuss/7aRhIQ8S3CloGwxYlc9ZIvI7chk>
Subject: Re: [Eligibility-discuss] ways to advance the discussion
X-BeenThere: eligibility-discuss@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <eligibility-discuss.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/eligibility-discuss/>
List-Post: <mailto:eligibility-discuss@ietf.org>
List-Help: <mailto:eligibility-discuss-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Apr 2020 00:13:17 -0000

Should we request a charter to deal with this?

regards,

Victor K

On Tue, Mar 31, 2020 at 5:56 PM Brian E Carpenter <
brian.e.carpenter@gmail.com> wrote:

> On 31-Mar-20 06:49, Michael Richardson wrote:
> >
> > 1) I think that we need to have a virtual interim/design-team meeting.
> >    On the one hand, I see the next month as rather full of other
> meetings,
> >    and I'm loath to try to fit something in the next ten days, on the
> >    other hand, I think that there is some urgency to this.
> >    We aren't a WG ... do we have a convenor for this list?
> >    My observation of who is active on this topic is that the people are
> >    -0400 (eastern), -0700 (pacific) and +13 (NZ).
> >
> https://www.timeanddate.com/worldclock/meetingtime.html?iso=20200330&p1=188&p2=22&p3=224
> >    I could post a doodle, looks like late afternoon eastern works.
>
> We're not a WG and don't have a chair, so honestly I'm not clear how
> a meeting would work.
>
> > 2) A key discussion point is defense against gaming of the system.
> >    I suggest that any proposal capture that discussion/concern in it's
> >    Security Considerations.
> >    I don't think we can come up with a system that is game-proof, but I
> think
> >    that we can probably agree about what the cost of gaming a particular
> >    system is.
> >    (I note that in the randomized selection criteria for nomcom suggests
> >    somewhere that if someone can game all the inputs, then they probably
> are
> >    so rich and well connected, that they don't need to.  So, like the
> various
> >    big physics experiments, we can never say particle X does not exist,
> but
> >    rather that it does not exist with mass < X, etc.)
>
> I'm not sure I'd put in Sec Cons rather than a separate section, but yes,
> some gameability considerations would be a good idea.
>
> > 3) A second key discussion point is the extent that we are trying to be
> more
> >    inclusive of different patterns of participation, vs that we are
> trying to
> >    "simply" find a way to recognize the current ways of particiation,
> given
> >    that we are remote.
> >    Guess what: this looks like a problem statement dispute.
>
> I think we can expect at least 2 years of perturbation. Certainly NZ is
> expecting
> at least 2 years disruption to the tourist industry, and I don't see why
> the
> conference industry will be different. It also seems to me that we're
> highly
> unlikely to revert to three meetings a year, ever. And all that seems way
> out
> of scope for this list, as is the 2020 NomCom. I think a two-year
> experiment with
> eligibility criteria is appropriate, precisely because we don't even know
> what
> the future pattern of participation will be. So there isn't much point in
> thinking
> about the long term yet.
>
> >
> > 4) There a number of proposals to change how the nomcom is selected from
> the
> >    pool, or to change the way the pool is managed during section, or the
> >    restrict entry to the pool based upon the contents of the pool.
> >    Some suggest that doing two changes is a bad experiment, while others
> >    have suggested that not making additional changes is effectively not
> >    properly controlling the experiment (I'm paraphrasing them)
>
> Yes, experimenting with the real world when it keeps changing is tricky.
>
>     Brian
>
> --
> Eligibility-discuss mailing list
> Eligibility-discuss@ietf.org
> https://www.ietf.org/mailman/listinfo/eligibility-discuss
>