[Cfrg] Editing work on github of draft-ladd-safecurves

Watson Ladd <watsonbladd@gmail.com> Sat, 11 January 2014 23:28 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DC8F1AD8EA for <cfrg@ietfa.amsl.com>; Sat, 11 Jan 2014 15:28:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EKTJFukrxPtR for <cfrg@ietfa.amsl.com>; Sat, 11 Jan 2014 15:28:40 -0800 (PST)
Received: from mail-wg0-x234.google.com (mail-wg0-x234.google.com [IPv6:2a00:1450:400c:c00::234]) by ietfa.amsl.com (Postfix) with ESMTP id 7666B1AD627 for <cfrg@irtf.org>; Sat, 11 Jan 2014 15:28:40 -0800 (PST)
Received: by mail-wg0-f52.google.com with SMTP id b13so5037830wgh.31 for <cfrg@irtf.org>; Sat, 11 Jan 2014 15:28:29 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=fwMlkRMtgkG5ZrGr7GAbKoe2WJv3C4tp9KxBh/pe6H0=; b=QvDH58dSVNmGjKFegiOF6UTwyAulyyhCUnupW2/+V47KANhTmOUrUMAU7aOH29mNf7 lYO+nKOcpYqVVkzvR/2y1A1KNQy9qFgw0697SyB1/ff3HHd54eReNj57r6Aw340+LFk0 k7b02vV3+2BPBLH/u7vaTtsYJYr/it49TuoWaa4qS4Mmi+nOMeed7iZrsRTKEKV4uSAZ 2Bb/Z0SPyLhdYhKrkVmx2T5jX+5H6aUQhrTZUTURJlOz2Cok/JUbCemw5173bg3UTYti PLnKW47G5zOfi+kaWESa8SD13YsCdCQbPN+Zb2bSh3T4uTR2qnoXKeqO/Fip5/rXHZkr F86A==
MIME-Version: 1.0
X-Received: by 10.180.86.9 with SMTP id l9mr8918940wiz.20.1389482909291; Sat, 11 Jan 2014 15:28:29 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sat, 11 Jan 2014 15:28:29 -0800 (PST)
Date: Sat, 11 Jan 2014 15:28:29 -0800
Message-ID: <CACsn0cn+83gSD8NuYk4KTVL_11ydi+WJbDLc5BAj7dBH13HXhw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Subject: [Cfrg] Editing work on github of draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jan 2014 23:28:42 -0000

Dear all,
To avoid clogging up the IETF with endless revisions, I've decided to
do the wordsmithing on github. Emails to me are still excellent ways
of communicating issues, but for those inclined to do typo work and
other valuable (and underappreciated) editing efforts, feel free to
examine an up-to-date copy at github.com/wbl/safecurvesdraft.

Quite a few people have argued that I need to explain the
double-and-add algorithm, even though it is standard. Then again I
have no idea what sort of implementation details are generally
considered necessary in a draft, especially when they are completely
unnecessary to specify the "what" of the behavior. This seems to me to
be the biggest issue of contention with regards to the draft: some
people want something ala RFC 6090, while I want to avoid massive
bloat with implementation details that anyone implementing this draft
probably knows anyway. This isn't a strongly principled stand on my
part, but I would like to see this move through swiftly.

Sincerely,
Watson Ladd