Re: [Cfrg] normative references

David McGrew <mcgrew@cisco.com> Wed, 15 January 2014 12:54 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CFC01AE1CF for <cfrg@ietfa.amsl.com>; Wed, 15 Jan 2014 04:54:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.039
X-Spam-Level:
X-Spam-Status: No, score=-15.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qXWi0RgAebxQ for <cfrg@ietfa.amsl.com>; Wed, 15 Jan 2014 04:54:17 -0800 (PST)
Received: from rcdn-iport-2.cisco.com (rcdn-iport-2.cisco.com [173.37.86.73]) by ietfa.amsl.com (Postfix) with ESMTP id A8BBD1AE04E for <cfrg@irtf.org>; Wed, 15 Jan 2014 04:54:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=859; q=dns/txt; s=iport; t=1389790446; x=1391000046; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=1nKGjLAlRpwGIL8ndmJWDdr4KDHLVKGKBL6t0Uqu8kM=; b=ic7nCijv5zYhDVc2EDFZPda19PMA8c4aT4Ifl3yUzIOcjO4ySA3Akr36 pThJ7X5+vlD5CuNb6XoiFj790z5Ny1i9+RDGRRWVnONEgbUWJPsDsYGeN OfLWxDzafZcZvg/5ZDWTdZAsROBllzmYUkRNPyEEk4oXY/TXYwbynt+vv Y=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AisFAPaD1lKtJV2Z/2dsb2JhbABagws4u1OBFBZ0giUBAQEDAQEBATU2CgEQCxgJFg8JAwIBAgEVMAYNAQUCAgWHcwgNxBkXjGUogXoHhDcBA4lFjlmGRYtQg0se
X-IronPort-AV: E=Sophos;i="4.95,662,1384300800"; d="scan'208";a="297431695"
Received: from rcdn-core-2.cisco.com ([173.37.93.153]) by rcdn-iport-2.cisco.com with ESMTP; 15 Jan 2014 12:54:05 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8914.cisco.com [10.117.10.229]) by rcdn-core-2.cisco.com (8.14.5/8.14.5) with ESMTP id s0FCs4tS007793; Wed, 15 Jan 2014 12:54:05 GMT
Message-ID: <52D684EE.9050304@cisco.com>
Date: Wed, 15 Jan 2014 07:54:06 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Yaron Sheffer <yaronf.ietf@gmail.com>
References: <mailman.4685.1389738617.2658.cfrg@irtf.org> <52D645EC.4000408@gmail.com>
In-Reply-To: <52D645EC.4000408@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] normative references
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jan 2014 12:54:19 -0000

On 01/15/2014 03:25 AM, Yaron Sheffer wrote:
> Hi David,
>
> Somewhere down the Safe Curves thread you mention that you expect a 
> CFRG draft to contain "stable normative references" to definitions of 
> crypto mechanisms. I share this wish in part, in particular I would 
> appreciate "stable" references (e.g., to academic papers). However 
> many/most crypto publications are not aimed at implementors. Often 
> they are not well-specified enough to implement. And we don't want to 
> wait a few years for NIST to create normative versions. So I would 
> actually expect the new CFRG document to become the "normative" 
> reference.

This is a good point, Yaron.

David

>
> Thanks,
>     Yaron
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>