Re: [Cfrg] Citing specs in specs

Paul Lambert <paul@marvell.com> Sun, 02 March 2014 23:40 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C9541A09A6; Sun, 2 Mar 2014 15:40:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 893rITyLgq4V; Sun, 2 Mar 2014 15:40:53 -0800 (PST)
Received: from mx0a-0016f401.pphosted.com (mx0a-0016f401.pphosted.com [67.231.148.174]) by ietfa.amsl.com (Postfix) with ESMTP id 59F431A0B21; Sun, 2 Mar 2014 15:40:52 -0800 (PST)
Received: from pps.filterd (m0045849.ppops.net [127.0.0.1]) by mx0a-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s22Nekn9015807; Sun, 2 Mar 2014 15:40:46 -0800
Received: from sc-owa03.marvell.com ([199.233.58.149]) by mx0a-0016f401.pphosted.com with ESMTP id 1jbctpnq6n-513 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NOT); Sun, 02 Mar 2014 15:40:44 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA03.marvell.com ([fe80::4561:8e1c:d59b:f770%17]) with mapi; Sun, 2 Mar 2014 15:40:31 -0800
From: Paul Lambert <paul@marvell.com>
To: "Salz, Rich" <rsalz@akamai.com>, Watson Ladd <watsonbladd@gmail.com>
Date: Sun, 02 Mar 2014 15:40:33 -0800
Thread-Topic: [Cfrg] Citing specs in specs
Thread-Index: Ac82aH6lreVgle/bQLGnnXZhDmMtSgABhksgAABy9jA=
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D018B8516C6E@SC-VEXCH2.marvell.com>
References: <530FDC7A.4060404@cisco.com> <CABqy+srTqCXjOR4DMNgWyxf2pZ7dwZfWyznhBuJaY5w8VeuR4Q@mail.gmail.com> <5310B12E.4070603@cisco.com> <CABqy+srrbtdHOckjPqTj5SFuQwQEqXBjgc8kwagMi8E6ZRf=qg@mail.gmail.com> <28A7736F-A791-4552-8D42-DB99AC7B7F9B@vpnc.org> <CF37EA5F.338D8%paul@marvell.com> <CACsn0cmewBrOzaRF5XXC1p1A_gUSwkdE1_7V-1x8nta-ESyA+A@mail.gmail.com> <CF38F2D4.33940%paul@marvell.com> <2A0EFB9C05D0164E98F19BB0AF3708C711EF97AD05@USMBX1.msg.corp.akamai.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711EF97AD05@USMBX1.msg.corp.akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-03-02_02:2014-02-28, 2014-03-02, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1403020165
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/b_Px0he1wRl-Ee3JnD0ZeagolN8
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [Cfrg] Citing specs in specs
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Mar 2014 23:40:54 -0000


]-----Original Message-----
]From: Salz, Rich [mailto:rsalz@akamai.com]
]
]> No - I’m asking that an RFC be well written and contain enough
]information to implement the RFC.
]
]Okay, you don't think it's possible using, among other information, the
]25519 paper as an information source.  Others do think it possible, and
]have made the point that they think this is an unusually high
]requirement being imposed here.

Implementations are possible by using the readily available open source
implementation.  This is a good thing, but it is also desirable
to have a unambiguous description of the algorithms that is not 
a C code file.  This is why we write RFCs...

Paul 


]
]Have I summed up the angle brackets well enough?
]
]--
]Principal Security Engineer
]Akamai Technology
]Cambridge, MA