Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts

Donald Eastlake <d3e3e3@gmail.com> Mon, 18 March 2019 17:50 UTC

Return-Path: <d3e3e3@gmail.com>
X-Original-To: secdir@ietfa.amsl.com
Delivered-To: secdir@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6841D129AB8 for <secdir@ietfa.amsl.com>; Mon, 18 Mar 2019 10:50:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wC3XcZ1wqrTS for <secdir@ietfa.amsl.com>; Mon, 18 Mar 2019 10:50:23 -0700 (PDT)
Received: from mail-io1-xd30.google.com (mail-io1-xd30.google.com [IPv6:2607:f8b0:4864:20::d30]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD22712F1AB for <secdir@ietf.org>; Mon, 18 Mar 2019 10:50:14 -0700 (PDT)
Received: by mail-io1-xd30.google.com with SMTP id b6so15425410iog.0 for <secdir@ietf.org>; Mon, 18 Mar 2019 10:50:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=Oy8CweFbhgDwM7pncYDD15/XQOZous5p8gDCfoDrt44=; b=T7ms4zarBaeMMJFtcqezui4cJEIxRdPhgs6kiWfpG2XY03TqrBzuVLPwpgyPYtyMZw IJWQm31uv12tEDsqJq5cAFmekqaCzeOSFYbLfWsROFhWshDAuWHHsSaIgSn6Y/j4D9iT TWF5X2jprAtgsMG1m7bJpxKnCHQeD7d2sArHCmtUSyl1KZnT8LpPBwdRDVYU46u5Q12W AcuZI7QJvpwdF+ZCTxmBiNgE6SYWDs93bJCdnZMVOollKWeXBaTNnQunKcK53gKET4uR nO5Yjsw6/7w/tzm3pIRKkimoWZrvXUr4v6633EpBDKXwwYyrhQlZpJ+JU4xl/+vOmXxV r5RA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=Oy8CweFbhgDwM7pncYDD15/XQOZous5p8gDCfoDrt44=; b=htVo7uwwssKsSmHd7LUX6vonQ/zODslHf7XvqR4urXjEfy8DeBn6svFcLHylQUxdvk oiwucglRG799MqD2dOMaG1wei7lcWM1nmoJG9mBjQm1uVgMizVuIuDDwUrOrXABr9zPl 6uwZYv1hvBYkazzdXsEMxB3Z+tINlZfZ5AOO+EF/GEDSIgrbHX6QrQ98z0WDRjm7EmVg xM6IfEf3qlINcTS+F0KvhlpnPWzrjpE6++rFyB1kr3LSsLHFa3e9t10YnIBj/D8Q6cZ7 ZxRGuXs5usN2qiXpOfJJFPEPgZaSm5tYCdoxAac0M1HVIMI7zXnY8RF/RA/vXng40iKg P7Rw==
X-Gm-Message-State: APjAAAXLmD1BeaVF3l4aTnQLUA+3g5AqPEl/bJGOSSGcmAGtHEBSLvQy NLPOm1BV7HKBwhVug8lS/6Fd0yUqXsGTI7RFE54=
X-Google-Smtp-Source: APXvYqyoGM2t9AlIoh/7+M8kCvqZAcm2stJxvK/3/nWpbKt/Hr/KIszwg4AKb9XqV0e1fmwGgDgG/DtfhC9BH6F0mo4=
X-Received: by 2002:a6b:fd0f:: with SMTP id c15mr12398885ioi.132.1552931414008; Mon, 18 Mar 2019 10:50:14 -0700 (PDT)
MIME-Version: 1.0
References: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com> <alpine.LRH.2.21.1903081227200.30421@bofh.nohats.ca> <CAHOTMVLtjVxZNy3bFRn09xH+cOw+tPi2CL3BkaQuJEqxAzGOJg@mail.gmail.com> <edca701b-21f3-c80c-d754-fc333f1e2e04@cs.tcd.ie> <20190310182935.GE8182@kduck.mit.edu> <B876B124-7EDE-4E20-A878-3AAD3FA074BC@krovetz.net> <20190310191026.GF8182@kduck.mit.edu> <CAHOTMVJcosEgYV9caWapgyzQfh-g4k5DQry5n42bEfrkJvmdWQ@mail.gmail.com> <042b3f13-7d5a-12d7-e604-9f8cad197608@cs.tcd.ie> <CANeU+ZCmiTKfE1_YgjM6GX9ZCw_35mZoT8M-6VL72UhbenT2og@mail.gmail.com> <3FA4B2DD-334E-4C7C-A01E-6C370CAE4C00@ll.mit.edu> <2935C6E3-3AE8-4447-BA01-8DAE0410E5C6@ericsson.com> <CAL02cgSeCgAOOh3oMhJZqCGvT0F=JQ6n-bmgWYU=6hxkV+aOHQ@mail.gmail.com> <0d38eabd-6f90-2d19-3b45-f1ce19ba9b73@nthpermutation.com> <CAL02cgRVXn2U3SKhGh6biTZJKmHM6KrW6D_rVB2-ZTC5Oohh4w@mail.gmail.com> <829ca608-8d47-083e-e0a6-e7276525b080@nthpermutation.com> <5FAC333B-38EF-4F58-89FB-3DF3F774DD2C@inf.ethz.ch> <F6A7941E-17AD-4525-905B-B76E09D8E780@nohats.ca> <679B6759-5AD3-4F28-9EF4-8794F383468B@mit.edu> <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com>
In-Reply-To: <CADPMZDDYNoxK1uu06MFp4==GfAmRucCXO8R63X+q6bV0=OoXwg@mail.gmail.com>
From: Donald Eastlake <d3e3e3@gmail.com>
Date: Mon, 18 Mar 2019 13:50:02 -0400
Message-ID: <CAF4+nEEUZJ4s2N4UtAySrJ3XD9X9guOOctenqcbHhVOUMBFo4Q@mail.gmail.com>
To: denis bider <denisbider.ietf@gmail.com>
Cc: Uri Blumenthal <uri@mit.edu>, CFRG <cfrg@irtf.org>, "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>, secdir <secdir@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/secdir/mc-7chmkxU7IKTsOfCdnDxUlq0Q>
Subject: Re: [secdir] [Cfrg] Time to recharter CFRG as a working group? Was: Re: ISE seeks help with some crypto drafts
X-BeenThere: secdir@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Directorate <secdir.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/secdir>, <mailto:secdir-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/secdir/>
List-Post: <mailto:secdir@ietf.org>
List-Help: <mailto:secdir-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/secdir>, <mailto:secdir-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2019 17:50:24 -0000

On Sun, Mar 17, 2019 at 9:29 PM denis bider <denisbider.ietf@gmail.com> wrote:
>
> With regard to shutting down - I think that policy is doing an incredible disservice to the internet, to both developers and users of protocols.

There can also be inactive WGs that stop meeting (if they were having
meetings) and don't have any active milestones they are working on but
are still around. Or a WG's charter could be changed so that all it
has to do it review related documents that come up. For example, for a
while, PPPEXT was such a WG that existed just to review new documents
that came along related to PPP.

> ...
> The way it works right now is, a group forms around standardizing a protocol, the RFCs are done and the group disbands. Just like that, an entire community that formed around that protocol disappears. When people want to introduce extensions, there's no longer anywhere to turn to. So development of extensions happens haphazardly, without discussion, without feedback, without coordination.

The real community in the IETF is the mailing list which is normally
continued when a WG terminates. So, in the cases I am familiar with,
the community is still around. Although the PPPEXT WG was eventually
terminated, the pppext@ietf.org mailing list still exists with PPP
experts on it.

> I think this policy (of shutting down WGs) is braindead, personally. Working groups should shut down only for things that are actually dead. Not when there's a temporary hiatus before the next version.

What makes something "actually dead"?

In any case, the IETF is what it is. It evolves slowly. There are
always protocol/technical areas moving into the IETF and others moving
out of the IETF. There are usually around 150 WGs these days.
Presumably you would prefer this number to be much larger but that
would imply more than changing philosophy on WG termination, such
changes in management structure and funding.

Thanks,
Donald
=============================
 Donald E. Eastlake 3rd   +1-508-333-2270 (cell)
 1424 Pro Shop Court, Davenport, FL 33896 USA
 d3e3e3@gmail.com

> On Sun, Mar 17, 2019 at 7:11 AM Uri Blumenthal <uri@mit.edu> wrote:
>>
>> If CFRG is doing what a WG is supposed to - what's the product is supposed to produce, what are the milestones, and when is it supposed to wind down, as any normal WG should when it's done the job it was chartered for?
>>
>> Sent from my test iPhone
>>
>> > On Mar 17, 2019, at 05:25, Paul Wouters <paul@nohats.ca> wrote:
>> >
>> >
>> >>> On Mar 16, 2019, at 12:30, Paterson Kenneth <kenny.paterson@inf.ethz.ch> wrote:
>> >>
>> >> The rough consensus of those who joined the discussion is that we should leave the status of CFRG as it is for now.
>> >
>> > I wasn’t aware we were gathering consensus already and thought we were just having a discussion. So seeing this cut short all of a sudden with a tally seems wrong to me.
>> >
>> > So for consensus, I think that what CFRG is doing matches a WG more than an RG, and it would be more formally correct to change it.
>> >
>> > Paul
>> >
>> >
>> > _______________________________________________
>> > secdir mailing list
>> > secdir@ietf.org
>> > https://www.ietf.org/mailman/listinfo/secdir
>> > wiki: http://tools.ietf.org/area/sec/trac/wiki/SecDirReview
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg