Re: [Cfrg] normative references

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 15 January 2014 08:25 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 895CF1AE217 for <cfrg@ietfa.amsl.com>; Wed, 15 Jan 2014 00:25:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fC3X4uhvop_K for <cfrg@ietfa.amsl.com>; Wed, 15 Jan 2014 00:25:30 -0800 (PST)
Received: from mail-ea0-x234.google.com (mail-ea0-x234.google.com [IPv6:2a00:1450:4013:c01::234]) by ietfa.amsl.com (Postfix) with ESMTP id 5499A1AE04E for <cfrg@irtf.org>; Wed, 15 Jan 2014 00:25:30 -0800 (PST)
Received: by mail-ea0-f180.google.com with SMTP id f15so276892eak.39 for <cfrg@irtf.org>; Wed, 15 Jan 2014 00:25:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type:content-transfer-encoding; bh=3kq6TWt75Ve/Q1dx2GdNzi4VayAGY0meFdSzRifhOGM=; b=f2VRVrqlwYmvjZt1PSENJbrAYr6eQ+8fVyb1x7vTluI5ggu5/zLrKjR6KBHj5YE7j/ 6D4cbM1He8nPTIw3PiaxK/h6ZKJ0MkkcIyCxaDJkSVvndI7afOBIwLAPYnmrdRUnGu+0 jRv2VcJiZb7wtJhKesbgv7Zw0VMLsb7ibkGrJxjjpreoOaPi3n/fdRKPV7C/mldpfVP9 ggtuHSMo44XdU0+iXtbzyYFz9flk2nKMXuJXNmcCRsCF/zh1BAIVqPtN5BEri+Sv4T5u 2kI9UOV+I2c/s0uguIOki3Tdp9siPKRoQ+h48+Jl2sq1uBMvSuUkGRlq9F+L68ff9B/N cTCA==
X-Received: by 10.14.213.8 with SMTP id z8mr869383eeo.110.1389774318011; Wed, 15 Jan 2014 00:25:18 -0800 (PST)
Received: from [192.168.0.10] (93-172-55-240.bb.netvision.net.il. [93.172.55.240]) by mx.google.com with ESMTPSA id b41sm8159935eef.16.2014.01.15.00.25.16 for <cfrg@irtf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 15 Jan 2014 00:25:17 -0800 (PST)
Message-ID: <52D645EC.4000408@gmail.com>
Date: Wed, 15 Jan 2014 10:25:16 +0200
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <mailman.4685.1389738617.2658.cfrg@irtf.org>
In-Reply-To: <mailman.4685.1389738617.2658.cfrg@irtf.org>
Content-Type: text/plain; charset="windows-1255"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] normative references
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jan 2014 08:25:32 -0000

Hi David,

Somewhere down the Safe Curves thread you mention that you expect a CFRG 
draft to contain "stable normative references" to definitions of crypto 
mechanisms. I share this wish in part, in particular I would appreciate 
"stable" references (e.g., to academic papers). However many/most crypto 
publications are not aimed at implementors. Often they are not 
well-specified enough to implement. And we don't want to wait a few 
years for NIST to create normative versions. So I would actually expect 
the new CFRG document to become the "normative" reference.

Thanks,
	Yaron