[lp-wan] SCHC RFC-to-be title?

<dominique.barthel@orange.com> Thu, 06 February 2020 09:55 UTC

Return-Path: <dominique.barthel@orange.com>
X-Original-To: lp-wan@ietfa.amsl.com
Delivered-To: lp-wan@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6AAAE12084B for <lp-wan@ietfa.amsl.com>; Thu, 6 Feb 2020 01:55:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=orange.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6aWjgwfOdcxw for <lp-wan@ietfa.amsl.com>; Thu, 6 Feb 2020 01:55:04 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.70.34]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A20BD12083E for <lp-wan@ietf.org>; Thu, 6 Feb 2020 01:55:03 -0800 (PST)
Received: from opfednr07.francetelecom.fr (unknown [xx.xx.xx.71]) by opfednr26.francetelecom.fr (ESMTP service) with ESMTP id 48Cv1K5zwYzyxg for <lp-wan@ietf.org>; Thu, 6 Feb 2020 10:55:01 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=orange.com; s=ORANGE001; t=1580982901; bh=fEYj3fteBp/QTKiddikpgcnYRFR+4NMeSXyEakgQVFc=; h=From:To:Subject:Date:Message-ID:Content-Type:MIME-Version; b=shEE2/qDiw8If+gHnPSf1bkIyQOHdJPbW+mwZ7FZreQo41SYQ1hgComfzeCWIC3vh Qn+DzKJEwTWZJgTt52Zasxx1gqumYyxHoitCEBlSZhDrlZxgp8YZg8wfuixe8pzTu6 g1bgKp8RxmJ2wGzcOYunlEJ3HFudmj7MwA6XzSkcwZG/pUzPShKeRKdD8G5PSVL+Pz 6yClOe2AtKFQo48B+RKF1eCgGFk1VVvw7op2Rwf5p5oe58BZ1SacrPUYrHK7ej9Bwq jIpRxqKDSkaY6yr5hLQiudW0cpnDRy8J3l9eGiLAJkjrbSrOHZ0p3TrBJ4BjvwkkIF LdAD5KPSgHGTw==
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.92]) by opfednr07.francetelecom.fr (ESMTP service) with ESMTP id 48Cv1K4yfpzFpWV for <lp-wan@ietf.org>; Thu, 6 Feb 2020 10:55:01 +0100 (CET)
Received: from OPEXCAUBM21.corporate.adroot.infra.ftgroup ([fe80::d42b:2e80:86c2:5905]) by OPEXCAUBM34.corporate.adroot.infra.ftgroup ([::1]) with mapi id 14.03.0468.000; Thu, 6 Feb 2020 10:55:01 +0100
From: dominique.barthel@orange.com
To: "lp-wan@ietf.org" <lp-wan@ietf.org>
Thread-Topic: SCHC RFC-to-be title?
Thread-Index: AQHV3NN+fdRLhM/DvUiiZX6lc5mQdw==
Date: Thu, 06 Feb 2020 09:55:00 +0000
Message-ID: <1862_1580982901_5E3BE275_1862_220_2_DA61A104.6FF3F%dominique.barthel@orange.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.3.170325
x-originating-ip: [10.114.13.245]
Content-Type: multipart/alternative; boundary="_000_DA61A1046FF3Fdominiquebarthelorangecom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/lp-wan/05gUIBM2ckbEW9cpimVy8XwXLq8>
Subject: [lp-wan] SCHC RFC-to-be title?
X-BeenThere: lp-wan@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Low-Power Wide Area Networking \(LP-WAN\), also known as LPWA or Low-Rate WAN \(LR-WAN\)" <lp-wan.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lp-wan/>
List-Post: <mailto:lp-wan@ietf.org>
List-Help: <mailto:lp-wan-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Feb 2020 09:55:05 -0000

Hello all,

This was discussed yesterday at the interim meeting and I want to give everybody a chance to chime in.
The SCHC draft is currently in AUTH48 stage, with the RFC Editor, and now is the time to do the last editorial changes.

One thing we want to do right is the RFC title. It currently says "Static Context Header Compression (SCHC) and fragmentation for LPWAN, application to UDP/IPv6".
We want to change it for a better title, one that reflects the most important contributions of this RFC.

  *   I believe the UDP/IPv6 section is secondary, it's more of an example of application. Having UDP/IPv6 in the title distracts from the fact that the rest of the draft is a generic mechanism, IMHO.
  *    We have a little tension between using SCHC as an acronym (expliciting Compression) and the use of expressions like "'SCHC Fragmentation" and "SCHC Compression".
  *   Thoughts have been expressed that the applicability of the generic SCHC algorithm is not limited to LPWANs, therefore it should not appear in the title. The rest of the text could still say that "SCHC was originally developed with LPWANs in mind".
  *   Thoughts have been expressed that "static context" is a distinguishing feature, and as such, it should stay in the title.

Can I please get your votes about the following two points:

A) "SCHC"
A.1 remains an acronym meaning "Static Context Header Compression", and we live with the tension described above.
A.2 becomes the acronym to mean "Static Context Header Compression and fragmentation", even though the F does not show in the acronym
A.3 becomes SCHCF and means "Static Context Header Compression and Fragmentation", and we will later figure a pronunciation for it.
A.4 becomes a proper noun, a name that is not spelled out. The text can still mention that the name originated as an acronym for "Static Context Header Compression".

B) RFC title:
B.1 "SCHC: generic framework for header compression and fragmentation using a static context"
B.2 "SCHC: static context header compression and fragmentation for Low-Power Wide Area Networks (LPWANs)"
B.3 ""Static Context Header Compression and fragmentation (SCHC)"
B.4 ""Static Context Header Compression and fragmentation (SCHC) for Low-Power Wide Area Networks (LPWANs)"
B.5 suggest your own!

Your votes by the end of the week would be very much appreciated!
Thanks

Dominique & the co-authors gang

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.