Re: [Cfrg] Editing work on github of draft-ladd-safecurves

Watson Ladd <watsonbladd@gmail.com> Thu, 16 January 2014 16:25 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED0081AE3B1 for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 08:25:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l06sV7ZELZXL for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 08:25:10 -0800 (PST)
Received: from mail-we0-x22f.google.com (mail-we0-x22f.google.com [IPv6:2a00:1450:400c:c03::22f]) by ietfa.amsl.com (Postfix) with ESMTP id 251901AE38A for <cfrg@irtf.org>; Thu, 16 Jan 2014 08:25:09 -0800 (PST)
Received: by mail-we0-f175.google.com with SMTP id p61so3444208wes.34 for <cfrg@irtf.org>; Thu, 16 Jan 2014 08:24:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=P/pg0s7KGKQe3OyNFgjt1zKRp7hFA48eP/TwsL9+BKw=; b=VFQ8Qw8kDyb1F+7q9p/W9FRTaZH4eXirVdkKzE8rniEnP1y6BBMrPljSefPI2Q42qQ yZ2qMyWMnUz1DFBQwqTq181O6fuy0nfgOiTjAugN2578E1d8xoUzkvcFoBeX74PKN5K6 ekTW2L53/F2ysl5iHC4FcBGk/whbMhKmyu8oZ1wHKAD5b7AopcpSHwmzM27K7RJzvdh7 v7ehaUmEOOOvnK2Op3oVa5rm9gMH6xyPyWQWaSkHyZVGjelTDH2k/odq+6fkQVThvBie egB5m4rzpNV1AbyNak8uAk30Ou/bf15FkW2NnaZIpCAAD5LDydeIGZNfJReosxnLI8BQ 2lTQ==
MIME-Version: 1.0
X-Received: by 10.194.187.101 with SMTP id fr5mr2405339wjc.76.1389889497163; Thu, 16 Jan 2014 08:24:57 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Thu, 16 Jan 2014 08:24:57 -0800 (PST)
In-Reply-To: <63242A6D-E955-443D-A55D-C6CE0020936B@netapp.com>
References: <CACsn0cn+83gSD8NuYk4KTVL_11ydi+WJbDLc5BAj7dBH13HXhw@mail.gmail.com> <45E1421E-4C32-44A1-9315-BFC48E7C0DD3@netapp.com> <52D7DC23.8080506@cisco.com> <CACsn0cn5FFLxKsiiWd7_6Fe1zz5LsB6KPQrvFr0ZkA9shDvf8g@mail.gmail.com> <63242A6D-E955-443D-A55D-C6CE0020936B@netapp.com>
Date: Thu, 16 Jan 2014 08:24:57 -0800
Message-ID: <CACsn0cmebbK-MwbrPiPaLGCt-3uVA196P0DFNzEzuMyDXkEU-w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "Eggert, Lars" <lars@netapp.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Editing work on github of draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jan 2014 16:25:12 -0000

On Thu, Jan 16, 2014 at 8:23 AM, Eggert, Lars <lars@netapp.com> wrote:
> Hi,
>
> On 2014-1-16, at 16:29, Watson Ladd <watsonbladd@gmail.com> wrote:
>> The only IPR issue is with patents, and I'm not incorporating new implementation
>> methods.
>
> that's great, but not really sufficient.
>
> What matters is that others, who may actually believe that they hold IPR on something in your draft - whether that claim is valid or not (or sensible or not) - are put under an obligation to disclose this belief. That obligation only exists if such contributions are made to the IETF and IRTF. It does not exist when they make private comments to you personally.
>
> The IETF process is carefully designed to bring such IPR claims into the open. That's valuable, and I'd hence recommending following it.
>
>> With regards to copyright, so far it's been typos. I'll ask people to
>> agree to license
>> their contributions under the terms of BCP whatever it is before
>> incorporating anything
>> more substantive.
>
> The IETF and IRTF already *have* a process that handles this automatically when such contributions are made on an IETF or IRTF mailing list, see BCP78. Why create more work for everyone involved?
>
>> If your assessment of the draft depends on whether or not I work for the NSA,
>> you are making a terrible mistake. At some point there will be a text
>> freeze, for
>> formal last call consideration. At that point, I hope you pretend
>> every single word
>> was written by an unholy consortium of everyone who ever wants to subvert
>> a standard. Read it like a lawyer reading a deal with the devil.
>> That suspicion and its discussion on the list is the best defense
>> against mistakes and errors of all kinds.
>
> I fully agree. However, information is lost when you incorporate ideas sent by third parties without being extremely diligent in acknowledging where they came from in the document. If you collect feedback on this list, everyone can follow who made what suggestion while the document is being worked on.
>
> And then at the end, we still apply the "read it like a lawyer reading a deal with the devil"-approach.

Okay. I'll ask everyone who sends me comments to put them on the list
and tag them in the subject line so they can be easily ignored by
those
uninterested in typo fixes.

>
> Lars



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin