Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

Uri Blumenthal <uri@mit.edu> Mon, 18 March 2019 03:00 UTC

Return-Path: <uri@mit.edu>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE69E131222; Sun, 17 Mar 2019 20:00:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id td2Dsj-_xxVe; Sun, 17 Mar 2019 20:00:57 -0700 (PDT)
Received: from outgoing-exchange-7.mit.edu (outgoing-exchange-7.mit.edu [18.9.28.58]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D602C131225; Sun, 17 Mar 2019 20:00:56 -0700 (PDT)
Received: from OC11EXEDGE3.EXCHANGE.MIT.EDU (OC11EXEDGE3.EXCHANGE.MIT.EDU [18.9.3.21]) by outgoing-exchange-7.mit.edu (8.14.7/8.12.4) with ESMTP id x2I30sAI021151; Sun, 17 Mar 2019 23:00:55 -0400
Received: from OC11EXHUB11.exchange.mit.edu (18.9.3.25) by OC11EXEDGE3.EXCHANGE.MIT.EDU (18.9.3.21) with Microsoft SMTP Server (TLS) id 14.3.439.0; Sun, 17 Mar 2019 23:00:42 -0400
Received: from OC11EXPO28.exchange.mit.edu ([169.254.1.251]) by OC11EXHUB11.exchange.mit.edu ([18.9.3.25]) with mapi id 14.03.0439.000; Sun, 17 Mar 2019 23:00:52 -0400
From: Uri Blumenthal <uri@mit.edu>
To: Melinda Shore <melinda.shore@gmail.com>
CC: denis bider <denisbider.ietf@gmail.com>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Thread-Topic: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
Thread-Index: AQHU3S1XekOBSzUeY0uWx2KO3WTmfKYQ9kqA
Date: Mon, 18 Mar 2019 03:00:51 +0000
Message-ID: <446ABCA7-7AAD-4F0C-9A69-CA02B2CA46C3@mit.edu>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com> <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch> <F6A7941E-17AD-4525-905B-B76E09D8E780@nohats.ca> <679B6759-5AD3-4F28-9EF4-8794F383468B@mit.edu> <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com> <df8882e7-da71-9007-4440-5777958fd87c@gmail.com>
In-Reply-To: <df8882e7-da71-9007-4440-5777958fd87c@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; boundary="Apple-Mail-10FAAA9E-E4DD-438B-BF13-1F80A7DCB0BA"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/NNw3gDRWsqagqJY4ef6hDNmHSL4>
Subject: Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2019 03:00:59 -0000

+1 to Melinda.

Sent from my test iPhone

> On Mar 17, 2019, at 21:53, Melinda Shore <melinda.shore@gmail.com> wrote:
> 
>> On 3/17/19 5:28 PM, denis bider wrote:
>> When
>> people want to introduce extensions, there's no longer anywhere to turn
>> to. So development of extensions happens haphazardly, without
>> discussion, without feedback, without coordination.
> 
> That's actually not what happens - new work on old
> protocols has to go through the chartering process, which
> is, in practice, more rigorous than rechartering and tends,
> in my experience, to produce more focused results.  The
> IETF produces a pretty good number of -bis documents and
> extensions through the working group process.  (Currently
> we've got groups like lamps, curdle, kitten, and so on
> updating old standards.)
> 
> At any rate, I'd like to see CFRG remain where it is, in
> part because of structural reasons but mostly because it's
> been productive and useful and it's not clear that there's
> any practical advantage to changing it to an IETF working
> group, while there are several clear disadvantages (I think
> that potentially removing incentives for participation by
> academics is a huge deal, myself).
> 
> Melinda
> 
> -- 
> Melinda Shore
> melinda.shore@gmail.com
> 
> Software longa, hardware brevis