[nwcrg] IRTF Chair review of draft-irtf-nwcrg-tetrys-02

Colin Perkins <csp@csperkins.org> Fri, 19 August 2022 17:44 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: nwcrg@ietfa.amsl.com
Delivered-To: nwcrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D69DC1522DC for <nwcrg@ietfa.amsl.com>; Fri, 19 Aug 2022 10:44:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.405
X-Spam-Level:
X-Spam-Status: No, score=-4.405 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=csperkins.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0lilL2QWFveF for <nwcrg@ietfa.amsl.com>; Fri, 19 Aug 2022 10:44:23 -0700 (PDT)
Received: from mx2.mythic-beasts.com (mx2.mythic-beasts.com [IPv6:2a00:1098:0:82:1000:0:2:1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 263EEC14CF17 for <nwcrg@irtf.org>; Fri, 19 Aug 2022 10:44:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=csperkins.org; s=mythic-beasts-k1; h=Date:Subject:To:From; bh=w8NqrTWPib/sbPTHtLsWVz8OWPicv6RD8C4K3kJqF28=; b=0LSi2jYGVt+WuzEqTLxquAKqr7 8jCWQN9xSp1U1TBVFa/iaRfcL13LevylF6p8pI2Sild5BEUQsL4d6BkjVq+MZCFABVEZjZipK7NaF yvhVpmPYN8cSYCPl6735XuMZsSlVAtXrWmhkj1qsZliF0PPESTs1QmcuUDWBpoo9EmaQcN95Mt8KB 6IILzqv35LB5QX0FUud539LGS2x3lszoQL5ctOzi0lRwNLn1vy4lQWtVyyFc3D9WkzaOrlbnu/LmA ifcZcDSYqR1rVdHa2e10RQ9oKwAX4OKTgMcN7NzLWhlBrv7TxFO3dIVhcpiyEE3SqQg6KNNcS2Es1 sBdCi0UQ==;
Received: from [81.187.2.149] (port=34289 helo=[192.168.0.72]) by mailhub-hex-d.mythic-beasts.com with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <csp@csperkins.org>) id 1oP62f-002pQr-Lt; Fri, 19 Aug 2022 18:44:21 +0100
From: Colin Perkins <csp@csperkins.org>
To: nwcrg <nwcrg@irtf.org>
Cc: draft-irtf-nwcrg-tetrys@ietf.org, draft-irtf-nwcrg-tetrys.chairs@ietf.org
Date: Fri, 19 Aug 2022 18:44:15 +0100
X-Mailer: MailMate (1.14r5912)
Message-ID: <A0186586-A749-4538-99A8-664C2941F770@csperkins.org>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_MailMate_F70447E1-69F2-40E9-A5B7-058BAE163582_="
Content-Transfer-Encoding: 8bit
X-BlackCat-Spam-Score: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/nwcrg/ITWgBTG9VQCsvrYxnJ3Gx9KsZF4>
Subject: [nwcrg] IRTF Chair review of draft-irtf-nwcrg-tetrys-02
X-BeenThere: nwcrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF Network Coding Research Group discussion list <nwcrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/nwcrg>, <mailto:nwcrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/nwcrg/>
List-Post: <mailto:nwcrg@irtf.org>
List-Help: <mailto:nwcrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/nwcrg>, <mailto:nwcrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Aug 2022 17:44:27 -0000

The NWCRG chairs have requested that draft-irtf-nwcrg-tetrys-02 be 
published as an RFC on the IRTF stream. The IRTF publication process is 
described in RFC 5743, and comprises a review by the IRSG to ensure 
technical and editorial quality, followed by a check by the IESG to 
ensure the work does not conflict with IETF standards activities.

As IRTF Chair, I perform an initial review of all drafts submitted for 
publication on the IRTF stream before sending them for detailed review 
by the IRSG. This note provides my review comments, for discussion.

Authors, please can you also respond to this message to confirm that all 
necessary IPR disclosures, as described on 
https://irtf.org/policies/ipr,  have been made?

Result: Ready with nits

RFC 5743 compliance: The draft follows the guidelines in RFC 5743

Comments:
* Please review the use of normative MAY; most instances of this are not 
describing normative requirements and would be better phrased as 
“can” or “may”. Consider citing RFC 8174 in preference to RFC 
2119.
* Section 5.3.1, paragraph starting “For example, the Coded Symbol 3 
is a linear combination” and the following bullet list prior to 
Section 5.3.1.1 are not clearly written. In particular, it’s not clear 
if the bullet points relate to the example or are more general design 
rationale.
* Section 5.3.1.1 would benefit from an introductory sentence to set the 
context.
* Section 6.3 talks about the “IRTF LOOPS working group” but there 
is no such group. This is presumably referring to the IETF BoF.

Colin Perkins
IRTF Chair



-- 
Colin Perkins
https://csperkins.org/