[CFRG] Re: Is it appropriate for an RFC to mention specific projects or companies?
Michael StJohns <msj@nthpermutation.com> Thu, 01 August 2024 21:21 UTC
Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E72CC14F61D for <cfrg@ietfa.amsl.com>; Thu, 1 Aug 2024 14:21:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20230601.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aVi29zWQWohG for <cfrg@ietfa.amsl.com>; Thu, 1 Aug 2024 14:21:11 -0700 (PDT)
Received: from mail-oo1-xc35.google.com (mail-oo1-xc35.google.com [IPv6:2607:f8b0:4864:20::c35]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18F24C14F617 for <cfrg@irtf.org>; Thu, 1 Aug 2024 14:21:10 -0700 (PDT)
Received: by mail-oo1-xc35.google.com with SMTP id 006d021491bc7-5d5e1c86b83so3587548eaf.3 for <cfrg@irtf.org>; Thu, 01 Aug 2024 14:21:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20230601.gappssmtp.com; s=20230601; t=1722547269; x=1723152069; darn=irtf.org; h=content-transfer-encoding:in-reply-to:from:references:to :content-language:subject:user-agent:mime-version:date:message-id :from:to:cc:subject:date:message-id:reply-to; bh=Jj7O8db3exULNADoLwLvvdSdZT/yMwWu10MFpkoBCcU=; b=2mvzp2hiUviGOCZlWn7hWZhOqTHSInSdsbzgdaX0a46dSyAVVBDlUv+++dhEHXt0cl Vp9zZ+cbgxscFkIkWxdX11HUiYlMJMpp25R6waBHMxbtCBXLAHyJh23Y20BweszPoc8x wa0eAc1IUMXx0zz+FyP5ptuAE/ApAL4FzvxwPvcWAVlEW/4HXKqUzPCckegwTnKTmQIO Nvr4VH9lBZdfChO0kZ7dLwEGjqtPNJbFtPvfT6PIQYniGDiPZ/Hp4Lpno4IMEWlOHLf+ GhQu8KNL8EdGVnYhuud7A5RJFa46oQmAUoa9WLEGlLEcn5dIks7/yj3uqEddN0fxNKTI J+mQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1722547269; x=1723152069; h=content-transfer-encoding:in-reply-to:from:references:to :content-language:subject:user-agent:mime-version:date:message-id :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Jj7O8db3exULNADoLwLvvdSdZT/yMwWu10MFpkoBCcU=; b=bo24/M7whUEAsDsr2HNMR7TbOMGVUSkFFvMHvxwkXCVgMU82VC+oRs4+OVurPSBGNf RcdF+G4KOBaPtSRs4T7r+ae+XAlfqnsdkcIIZBQSG7nu32Reu0IW3ePMaTFDlIKqvLmZ JVZFeV7HyRYwkT4FuFbw1pytopIautDyR3jQvwoIKshl9k8tRxvLJGOrU3vT3J+i0x+h xMIElPH6S16IaLjEB6vWxdImchOGDDHx3Bf8SCOj2evT06M/j91o/v55sxmakbSZv0ig xm8TNrgsQ1plY9w4hirXIc/TZlpp8eDmt7Ngp/dqfnoUzN5tOao4u8be6SEbe04OT8Hb urbg==
X-Gm-Message-State: AOJu0YwmiPvO6j+Hko3t/O/IHAoi4TNtLVhQT9m7TGk4iya8c6hA3va5 GgoD7zEdWjTxoJEWakMYkmtGEeCiX554v8weZgC23eAVbDn582zd0YJCUHRmd4yslK3uG8yulaN A
X-Google-Smtp-Source: AGHT+IHjhRw7dHHYpS93SFwZv95wC0w51YF4hgHeE6kReuGrU+7cUU1qkhuREp6vAT7qFthuLtsvGw==
X-Received: by 2002:a05:6359:5f86:b0:1a5:7844:2068 with SMTP id e5c5f4694b2df-1af3ba3bee6mr196367455d.5.1722547268685; Thu, 01 Aug 2024 14:21:08 -0700 (PDT)
Received: from [192.168.1.23] (pool-108-31-156-76.washdc.fios.verizon.net. [108.31.156.76]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-6bb9c762bd1sm699546d6.29.2024.08.01.14.21.08 for <cfrg@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 01 Aug 2024 14:21:08 -0700 (PDT)
Message-ID: <de3702a5-f1a6-4a34-a504-30f2af967f45@nthpermutation.com>
Date: Thu, 01 Aug 2024 17:21:07 -0400
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
Content-Language: en-US
To: cfrg@irtf.org
References: <CAG2Zi22KO6=mDwbKHMvmh+DYkEqNbtBcGO==cNC2c_pcV1xwtg@mail.gmail.com>
From: Michael StJohns <msj@nthpermutation.com>
In-Reply-To: <CAG2Zi22KO6=mDwbKHMvmh+DYkEqNbtBcGO==cNC2c_pcV1xwtg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Message-ID-Hash: VFF7VPSMRRU6L5NXBMZIJG2O4V6VSLJM
X-Message-ID-Hash: VFF7VPSMRRU6L5NXBMZIJG2O4V6VSLJM
X-MailFrom: msj@nthpermutation.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [CFRG] Re: Is it appropriate for an RFC to mention specific projects or companies?
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/H2pwid7f4Jnw4TIIjGl5CA7fuSY>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>
On 8/1/2024 4:07 PM, Christopher Patton wrote: > Hi all, > > I'm looking for advice on how to close this open issue for > draft-irtf-cfrg-vdaf: > https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/338 > > We currently mention a couple projects that motivated us to write down > these algorithms. Are there any guidelines at IRTF or IETF that can > help us figure out if this is appropriate? > > Thanks, > Chris P. > > _______________________________________________ > CFRG mailing list -- cfrg@irtf.org > To unsubscribe send an email to cfrg-leave@irtf.org In Standards RFCs this is generally frowned upon in the main body of the document. The standards process is supposed to be as open and contributor neutral as possible and anything that might hint of advertising should be avoided. For CRFG (and Informational and ISE) - go for it. Among other things, knowing which projects informed a research topic is useful even without direct cites to the resultant research and papers. In this paper - after about 3 minutes quick review - I think all of the references and commentary are useful and supportive to the document. But, as Rich mentions, it's always OK to mention them - briefly - in the ACK section, regardless of the status of the RFC. AFAIK, the only specific mention about things like this relate to some mailing lists - e.g. prohibiting mailings on the IETF and IRTF lists about non-IETF/ISOC related meetings for example. (See RFC 3005). Alternately, take a quick look at 4.10 and 4.11 of RFC7322...
- [CFRG] Is it appropriate for an RFC to mention sp… Christopher Patton
- [CFRG] Re: Is it appropriate for an RFC to mentio… Michael StJohns
- [CFRG] Re: Is it appropriate for an RFC to mentio… Watson Ladd
- [CFRG] Re: Is it appropriate for an RFC to mentio… Antonio Sanso
- [CFRG] Re: Is it appropriate for an RFC to mentio… Christopher Patton
- [CFRG] Re: Is it appropriate for an RFC to mentio… Christopher Patton