Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

Paul Wouters <paul@nohats.ca> Sun, 17 March 2019 09:25 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E4B712AF83 for <secdir@ietfa.amsl.com>; Sun, 17 Mar 2019 02:25:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9ngtZc7qZdP7 for <secdir@ietfa.amsl.com>; Sun, 17 Mar 2019 02:25:26 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [193.110.157.68]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9240D127978 for <secdir@ietf.org>; Sun, 17 Mar 2019 02:25:26 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 44MYnb2X5xz313; Sun, 17 Mar 2019 10:25:23 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1552814723; bh=+lPudWBrWLJZa7z7LpxIkdQj29MD3SWL5KnzJsMcjts=; h=Subject:From:In-Reply-To:Date:Cc:References:To; b=XiLpfVof/LZUF/iXP1RXgaLp4oepGFUw997IJSEjsPhffOvRIBK4qzkS0/Q+dc3Uu /TzA5sO9og4xK+VihK5M+aLqmvisGSwDkeAzL27i/YNhPqNxbQXkMRhK7PEBNxvDm/ HPz0+GNOBnWDccnxUBsw4IxNO0m1pQO+q9/YA0Ew=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id c3UonG61Zvgt; Sun, 17 Mar 2019 10:25:22 +0100 (CET)
Received: from bofh.nohats.ca (bofh.nohats.ca [76.10.157.69]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Sun, 17 Mar 2019 10:25:22 +0100 (CET)
Received: from [192.168.1.131] (unknown [185.8.185.20]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 42A5631941D; Sun, 17 Mar 2019 05:25:21 -0400 (EDT)
DKIM-Filter: OpenDKIM Filter v2.11.0 bofh.nohats.ca 42A5631941D
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (1.0)
From: Paul Wouters <paul@nohats.ca>
X-Mailer: iPhone Mail (16D57)
In-Reply-To: <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch>
Date: Sun, 17 Mar 2019 10:25:19 +0100
Cc: Michael StJohns <msj@nthpermutation.com>, Richard Barnes <rlb@ipv.sx>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <F6A7941E-17AD-4525-905B-B76E09D8E780@nohats.ca>
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com> <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch>
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/NtLUt0Is1vrxf7sRL5u3zZf5Ih0>
Subject: Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 17 Mar 2019 09:25:29 -0000

> On Mar 16, 2019, at 12:30, Paterson Kenneth <kenny.paterson@inf.ethz.ch> wrote:

> The rough consensus of those who joined the discussion is that we should leave the status of CFRG as it is for now. 

I wasn’t aware we were gathering consensus already and thought we were just having a discussion. So seeing this cut short all of a sudden with a tally seems wrong to me.

So for consensus, I think that what CFRG is doing matches a WG more than an RG, and it would be more formally correct to change it.

Paul