Re: [Cfrg] draft-ladd-safecurves-02

David McGrew <mcgrew@cisco.com> Tue, 14 January 2014 21:06 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 792051AE29D for <cfrg@ietfa.amsl.com>; Tue, 14 Jan 2014 13:06:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.039
X-Spam-Level:
X-Spam-Status: No, score=-15.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 95kdDxPKpQGZ for <cfrg@ietfa.amsl.com>; Tue, 14 Jan 2014 13:06:19 -0800 (PST)
Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) by ietfa.amsl.com (Postfix) with ESMTP id 1753D1AE27D for <cfrg@irtf.org>; Tue, 14 Jan 2014 13:06:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1609; q=dns/txt; s=iport; t=1389733568; x=1390943168; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=1Y18cDhlCwtSyJsVAurwj1ucN5zd/J8WRbqnqeCB5OI=; b=CfNPjSmQLTYe0GJSH5k9nlJvoYFqVYrjke7Apw8GhU3XzF7QHFwvJOPC UaY5KwSHhznC1Nvo/DrPVlv3u2JGyjsxNYdg4BcEyUNDxvyzU7BHLlNuK /AT+zRCPKhBenyTXuWHL6GvUxend9sDHoe61B6U/zZXeEvBWNBpy+VCx5 s=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Aj8FAJCm1VKtJXHA/2dsb2JhbABagws4u0KBFxZ0giUBAQEDAQEBATU2CgEFCwsYCRYPCQMCAQIBFTAGDQEFAgIFh3MIDcNvF4xlKIF6B4Q3AQOJRY5ZgTCFFYtQg0segSwk
X-IronPort-AV: E=Sophos;i="4.95,659,1384300800"; d="scan'208";a="297393126"
Received: from rcdn-core2-5.cisco.com ([173.37.113.192]) by rcdn-iport-4.cisco.com with ESMTP; 14 Jan 2014 21:05:58 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8914.cisco.com [10.117.10.229]) by rcdn-core2-5.cisco.com (8.14.5/8.14.5) with ESMTP id s0EL5vbM026880; Tue, 14 Jan 2014 21:05:57 GMT
Message-ID: <52D5A6B5.5030009@cisco.com>
Date: Tue, 14 Jan 2014 16:05:57 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Paul Hoffman <paul.hoffman@vpnc.org>
References: <20140111003703.6111382.10153.8425@certicom.com> <52D17058.1050200@akr.io> <592EE701-2C57-45B0-B8DA-F96B5C95B51C@vpnc.org>
In-Reply-To: <592EE701-2C57-45B0-B8DA-F96B5C95B51C@vpnc.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org CFRG" <cfrg@irtf.org>
Subject: Re: [Cfrg] draft-ladd-safecurves-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jan 2014 21:06:20 -0000

On 01/11/2014 11:39 AM, Paul Hoffman wrote:
> On Jan 11, 2014, at 8:24 AM, Alyssa Rowan <akr@akr.io> wrote:
>
>> Agreed there. That's a temporary slot, there for the draft, I believe,
>> but the final reference should I think be more like:
>>
>> 7. References
>>
>>     [SAFECURVES] Daniel J. Bernstein and Tanja Lange. SafeCurves:
>>     choosing safe curves for elliptic-curve cryptography.
>>     <http://safecurves.cr.yp.to>, accessed 11 November 2014.
>>
>>     [EFD] Daniel J. Bernstein and Tanja Lange. Explict-Formulas
>>     Database, Genus-1 curves over large-characteristic fields.
>>     <http://www.hyperelliptic.org/EFD/g1p/>, accessed
>>     11 November 2014.
> Published academic papers would be *much* more useful than web sites that can change.
>
> References in RFCs are not there to prove that the RFC authors did their homework; they are there to help readers assess the validity of statements in the document. When someone reads this RFC 15 years from now, the contents of http://safecurves.cr.yp.to will very likely be more up to date, possibly in a way that negates some of what is said in the document. A reader of the RFC at that point should decide not to implement because of the disagreement between the RFC and the reference; that would be bad.

Plus one; this is an important point.

David

> For crypto documents, references to books (specific editions) and IACR papers seem to work just fine.
>
> --Paul Hoffman
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>