Re: [Cfrg] Editing work on github of draft-ladd-safecurves

David McGrew <mcgrew@cisco.com> Thu, 16 January 2014 01:19 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE3BF1AE19D for <cfrg@ietfa.amsl.com>; Wed, 15 Jan 2014 17:19:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.039
X-Spam-Level:
X-Spam-Status: No, score=-10.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CHIaHe0GgXhP for <cfrg@ietfa.amsl.com>; Wed, 15 Jan 2014 17:19:55 -0800 (PST)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) by ietfa.amsl.com (Postfix) with ESMTP id 3C3B11AE13E for <cfrg@irtf.org>; Wed, 15 Jan 2014 17:19:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1873; q=dns/txt; s=iport; t=1389835183; x=1391044783; h=message-id:date:from:mime-version:to:subject:references: in-reply-to:content-transfer-encoding; bh=BAAwC1EG97H8ZWnaEISOSsllXYkdfjzu30InUw9goTc=; b=VVLQoMhZ/Zsdg497xUEPKkLRNMLEEeu1t1V+RB+Nx5VVCLpzPcGXPl4A k+P7GzGQYvlZ214Kgg2j341K3c4aKahZsi/MJH5/hR3Roz703WkqpoinC avv8z5ioYdlVEiKptGVvozkF8ley7c0hNPH4qx1sNAYndZGiEDtRNvQUB g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AiEFAFAz11KtJXG+/2dsb2JhbABZgws4u12BERZ0giUBAQEEAQEBNTYFBRELGAkWDwkDAgECARUwBgEMBgICBYd7DcM1F4xcKIIChDcBA4lHjlmBMIUVi1CDSx4
X-IronPort-AV: E=Sophos;i="4.95,666,1384300800"; d="scan'208";a="13179837"
Received: from rcdn-core2-3.cisco.com ([173.37.113.190]) by alln-iport-7.cisco.com with ESMTP; 16 Jan 2014 01:19:43 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8914.cisco.com [10.117.10.229]) by rcdn-core2-3.cisco.com (8.14.5/8.14.5) with ESMTP id s0G1JgrN004614; Thu, 16 Jan 2014 01:19:42 GMT
Message-ID: <52D733AE.1080109@cisco.com>
Date: Wed, 15 Jan 2014 20:19:42 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <CACsn0cn+83gSD8NuYk4KTVL_11ydi+WJbDLc5BAj7dBH13HXhw@mail.gmail.com>
In-Reply-To: <CACsn0cn+83gSD8NuYk4KTVL_11ydi+WJbDLc5BAj7dBH13HXhw@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] Editing work on github of draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jan 2014 01:19:57 -0000

Hi Watson,

let me ask that you track the contributions made to the draft and make 
sure that the contributors understand that we need for them to grant 
rights of use to their text to the IETF Trust (see the section "Rights 
Granted by Contributors to the IETF Trust" in RFC 5378).

If the contributors are just fixing typos, then this is unlikely to be a 
big deal.   But copyright is an important issue for the IETF, and I just 
want to make sure that contributions are tracked, so that we can head 
off any potential future concerns that might prevent RFC publication.

thanks,

David

On 01/11/2014 06:28 PM, Watson Ladd wrote:
> Dear all,
> To avoid clogging up the IETF with endless revisions, I've decided to
> do the wordsmithing on github. Emails to me are still excellent ways
> of communicating issues, but for those inclined to do typo work and
> other valuable (and underappreciated) editing efforts, feel free to
> examine an up-to-date copy at github.com/wbl/safecurvesdraft.
>
> Quite a few people have argued that I need to explain the
> double-and-add algorithm, even though it is standard. Then again I
> have no idea what sort of implementation details are generally
> considered necessary in a draft, especially when they are completely
> unnecessary to specify the "what" of the behavior. This seems to me to
> be the biggest issue of contention with regards to the draft: some
> people want something ala RFC 6090, while I want to avoid massive
> bloat with implementation details that anyone implementing this draft
> probably knows anyway. This isn't a strongly principled stand on my
> part, but I would like to see this move through swiftly.
>
> Sincerely,
> Watson Ladd
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>