Re: [lp-wan] FWD: Draft SCHC for CoAP -Title

dominique.barthel@orange.com Thu, 03 June 2021 09:44 UTC

Return-Path: <dominique.barthel@orange.com>
X-Original-To: lp-wan@ietfa.amsl.com
Delivered-To: lp-wan@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9C9213A3201 for <lp-wan@ietfa.amsl.com>; Thu, 3 Jun 2021 02:44:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[AC_DIV_BONANZA=0.001, BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=orange.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5kfZ3VvWi9ix for <lp-wan@ietfa.amsl.com>; Thu, 3 Jun 2021 02:44:40 -0700 (PDT)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.70.36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C77E93A3200 for <lp-wan@ietf.org>; Thu, 3 Jun 2021 02:44:39 -0700 (PDT)
Received: from opfednr05.francetelecom.fr (unknown [xx.xx.xx.69]) by opfednr26.francetelecom.fr (ESMTP service) with ESMTP id 4FwgwN61LPzyZf; Thu, 3 Jun 2021 11:44:36 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=orange.com; s=ORANGE001; t=1622713476; bh=EF4rkiiMil7ashKqX889IG8mwVePbwILFLcKdyLVQ/M=; h=From:To:Subject:Date:Message-ID:Content-Type:MIME-Version; b=aYRB4r41tzNP6db7ZDbbp5lGnDNCNIg8zhPfgqWxdyUXAkK3atdZ44K/7BK74ejXk vF32hJ7/3VCPIRDYUmNE08hd1v9Nv1DUn9J3AS1VDRDdEPIy8FH37CY30CKt1aBboi BJ5QJc3/l3owd4m6kBha0Vg2xC2o7c4PblwDiwmQXx271sW5HXXUCxyNW2MzeHB5y3 h/ORFIr5k4g68C3ztXuCofq39QW6IiB/AEllWmPXI1lhlsfV0U3b3gUj1iXmEaiTIl T1gs8VKv94o0RzZQ2TF1ShW/WjXk3mvmNwYoj880T3q/saiZWe2U/7QVWn9TV2LSVz 3Ml8zIPpDeV3g==
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.20]) by opfednr05.francetelecom.fr (ESMTP service) with ESMTP id 4FwgwN4fLVzyQN; Thu, 3 Jun 2021 11:44:36 +0200 (CEST)
From: dominique.barthel@orange.com
To: Ana Minaburo <ana@ackl.io>, "lp-wan@ietf.org" <lp-wan@ietf.org>, "laurent.toutain@imt-atlantique.fr" <laurent.toutain@imt-atlantique.fr>, "randreasen@fi.uba.ar" <randreasen@fi.uba.ar>
CC: "Eric Vyncke (evyncke)" <evyncke@cisco.com>
Thread-Topic: [lp-wan] FWD: Draft SCHC for CoAP -Title
Thread-Index: AQHXWFhcNWr6ZKEJt0CwPWQO97CMlqsCBiRA
Date: Thu, 03 Jun 2021 09:44:36 +0000
Message-ID: <12367_1622713476_60B8A484_12367_18_1_8F1D83ADCC1AC94186A867BEE9B7D9137FD195FB@OPEXCAUBM21.corporate.adroot.infra.ftgroup>
References: <CAAbr+nQJzZ242B9EhzqgaW40VMA=iXhpn743wC1PdQE2kDzZ=Q@mail.gmail.com>
In-Reply-To: <CAAbr+nQJzZ242B9EhzqgaW40VMA=iXhpn743wC1PdQE2kDzZ=Q@mail.gmail.com>
Accept-Language: fr-FR, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.114.13.245]
Content-Type: multipart/alternative; boundary="_000_8F1D83ADCC1AC94186A867BEE9B7D9137FD195FBOPEXCAUBM21corp_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/lp-wan/CVpARHnlhZpZ0u0Y26iS22ZkXds>
Subject: Re: [lp-wan] FWD: Draft SCHC for CoAP -Title
X-BeenThere: lp-wan@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Low-Power Wide Area Networking \(LP-WAN\), also known as LPWA or Low-Rate WAN \(LR-WAN\)" <lp-wan.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lp-wan/>
List-Post: <mailto:lp-wan@ietf.org>
List-Help: <mailto:lp-wan-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Jun 2021 09:44:46 -0000

Hello Ana,

Don’t be afraid to disagree ;-) , but let me argue anyway.


-          I buy your argument that compression at the beginning of my proposal is ambiguous, and I suppose “header compression” would too long. I can’t think of anything better at this point in time.


-          SCHC is a framework, sorry, it’s too late to disagree about this one. It’s written in the title of RFC8724 (https://www.rfc-editor.org/info/rfc8724)

Another point : my proposal had a lower case f, but an RFC title must have capitalized initials, so go for a F.
But in the abstract, please use lower case f like in RFC8724.
That was the outcome of our long discussion in Spring 2020 when we were in AUTH48 phase for 8724.

Best regards

Dominique


From: lp-wan [mailto:lp-wan-bounces@ietf.org] On Behalf Of Ana Minaburo
Sent: jeudi 3 juin 2021 11:10
To: lp-wan@ietf.org; laurent.toutain@imt-atlantique.fr; randreasen@fi.uba.ar
Cc: Eric Vyncke (evyncke) <evyncke@cisco.com>; ana@ackl.io
Subject: [lp-wan] FWD: Draft SCHC for CoAP -Title

Dear Dominique, Carles, and Pascal, and all,

I take this discussion out from the RFC-Editor Subject, if not I will be lost again.

We agree to eliminate the term LPWAN from the title during the interim meeting, and I've answered the RFC-Editor with this option that I like:
Full-extended:
"Static Context Header Compression and Fragmentation (SCHC) for Constrained Application Protocol (CoAP)"
Full-abbreviated:
"SCHC for CoAP"

I'm afraid I have to disagree with Dominique's proposition in two things. First, starting with Compression, the title is ambiguous because it can be interpreted as data compression and no header compression. Second, I'm not sure SCHC is a framework, or neither it becomes one.

Dominique proposition: "Compression of the Constrained Application Protocol (CoAP) using the Static Context Header Compression and fragmentation (SCHC) framework"

Cheers,
Ana

---

>From: Pascal Thubert (pthubert) <pthubert@cisco.com<mailto:pthubert@cisco.com>>
>Date: Wed, Jun 2, 2021 at 11:14 AM
>Subject: RE: [AD] Re: AUTH48 [LB]: RFC 8824 <draft-ietf-lpwan-coap-static->context-hc-19.txt> NOW AVAILABLE
>To: dominique.barthel@orange.com<mailto:dominique.barthel@orange.com> <dominique.barthel@orange.com<mailto:dominique.barthel@orange.com>>, >ana@ackl.io<mailto:ana@ackl.io> <ana@ackl.io<mailto:ana@ackl.io>>, Eric Vyncke (evyncke) <evyncke@cisco.com<mailto:evyncke@cisco.com>>
>Cc: lp-wan@ietf.org<mailto:lp-wan@ietf.org> <lp-wan@ietf.org<mailto:lp-wan@ietf.org>>, laurent.toutain@imt-atlantique.fr<mailto:laurent.toutain@imt-atlantique.fr>
><laurent.toutain@imt-atlantique.fr<mailto:laurent.toutain@imt-atlantique.fr>>, randreasen@fi.uba.ar<mailto:randreasen@fi.uba.ar>
><randreasen@fi.uba.ar<mailto:randreasen@fi.uba.ar>>
>
>
>Perfect!
>
>>From: Carles Gomez Montenegro <carlesgo@entel.upc.edu<mailto:carlesgo@entel.upc.edu>>
>>Date: Wed, Jun 2, 2021 at 11:02 AM
>>Subject: Re: [lp-wan] [AD] Re: AUTH48 [LB]: RFC 8824 <draft-ietf-lpwan-
>>coap-static-context-hc-19.txt> NOW AVAILABLE
>>To: <dominique.barthel@orange.com<mailto:dominique.barthel@orange.com>>
>>Cc: Pascal Thubert (pthubert) <pthubert=40cisco.com@dmarc.ietf.org<mailto:40cisco.com@dmarc.ietf.org>>, >>ana@ackl.io<mailto:ana@ackl.io> <ana@ackl.io<mailto:ana@ackl.io>>, Eric Vyncke (evyncke) <evyncke@cisco.com<mailto:evyncke@cisco.com>>, >>lp-wan@ietf.org<mailto:lp-wan@ietf.org> <lp-wan@ietf.org<mailto:lp-wan@ietf.org>>, laurent.toutain@imt-atlantique.fr<mailto:laurent.toutain@imt-atlantique.fr>
>><laurent.toutain@imt-atlantique.fr<mailto:laurent.toutain@imt-atlantique.fr>>, randreasen@fi.uba.ar<mailto:randreasen@fi.uba.ar>
>><randreasen@fi.uba.ar<mailto:randreasen@fi.uba.ar>>
>>
>>
>>Hello Dominique, (all,)
>>
>>I support your proposal below!
>>
>>In my opinion, it addresses nicely the comment being considered.
>>
>>Cheers,
>>
>>Carles
>>
>>
>>
>>
>>
>>
>>>From: <dominique.barthel@orange.com<mailto:dominique.barthel@orange.com>>
>>>Date: Tue, Jun 1, 2021 at 5:14 PM
>>>Subject: RE: [AD] Re: AUTH48 [LB]: RFC 8824 <draft-ietf-lpwan-coap->>>static-context-hc-19.txt> NOW AVAILABLE
>>>To: Pascal Thubert (pthubert) <pthubert=40cisco.com@dmarc.ietf.org<mailto:40cisco.com@dmarc.ietf.org>>, >>>ana@ackl.io<mailto:ana@ackl.io> <ana@ackl.io<mailto:ana@ackl.io>>, Eric Vyncke (evyncke) <evyncke@cisco.com<mailto:evyncke@cisco.com>>
>>>Cc: lp-wan@ietf.org<mailto:lp-wan@ietf.org> <lp-wan@ietf.org<mailto:lp-wan@ietf.org>>, laurent.toutain@imt-atlantique.fr<mailto:laurent.toutain@imt-atlantique.fr>
>>><laurent.toutain@imt-atlantique.fr<mailto:laurent.toutain@imt-atlantique.fr>>, randreasen@fi.uba.ar<mailto:randreasen@fi.uba.ar>
>>><randreasen@fi.uba.ar<mailto:randreasen@fi.uba.ar>>
>>>
>>>
>>>Hello authors, all,
>>>
>>>Following our interim meeting today, here is my contribution to
>>>comment 3 by RFC Ed
>>>> 3) <!-- [rfced] Abstract and subsequent:  "SCHC compression",
>>>>where
>>>> used generally as a noun, looks odd.  We suggest rephrasing where
>>>>appropriate.
>>>>
> >>>We see that RFC 8724 defines "SCHC" as "Static Context Header
>>>> Compression and fragmentation".  Because this document defines
>>>>"SCHC"
>>>>as "Static Context Header Compression", "SCHC compression"
>>>>would then
>>>> read as "Static Context Header Compression compression".
>>>>
>>>> Should we expand "SCHC" as "Static Context Header
>>>>Compression and
>>>> fragmentation" per RFC 8724, instead of using the current "Static
>>>> Context Header Compression"?  That would solve the "Static
>>>>Context Header Compression compression" situation. -->
>>>
>>>This document should not redefine SCHC.
>>>Hence, I propose the following
>>>- Full title
>>>"Compression of the Constrained Application Protocol (CoAP) using >>>the Static Context Header Compression and fragmentation (SCHC) >>>framework"
>>>- Abstract
>>>"This draft defines how to compress the Constrained Application >>>Protocol (CoAP) using the Static Context Header Compression and >>>fragmentation (SCHC) framework. SCHC defines a header >>>compression mechanism tailored for Constrained Devices."
 >>>- Introduction, 2nd paragraph
>>>"[RFC8724] defines the SCHC famework, which includes a header >>>compression mechanism for the LPWAN network, based on a static >>>context."
>>>
>>>With the above changes, which are consistent with RFC8724 and are >>>inline with the RFC Editors suggestion, "SCHC compression" no >>>longer looks odd, and the 25 instances can remain unchanged.
>>>
>>>Best regards
>>>
>>>Dominique
>>>

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.