Re: [nwcrg] IRTF Chair review of draft-irtf-nwcrg-tetrys-02

Colin Perkins <csp@csperkins.org> Sun, 02 October 2022 13:43 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: nwcrg@ietfa.amsl.com
Delivered-To: nwcrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78679C1522DB for <nwcrg@ietfa.amsl.com>; Sun, 2 Oct 2022 06:43:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.406
X-Spam-Level:
X-Spam-Status: No, score=-4.406 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=csperkins.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id frWTJDtf0W56 for <nwcrg@ietfa.amsl.com>; Sun, 2 Oct 2022 06:43:46 -0700 (PDT)
Received: from mx1.mythic-beasts.com (mx1.mythic-beasts.com [IPv6:2a00:1098:0:86:1000:0:2:1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD8B9C14F741 for <nwcrg@irtf.org>; Sun, 2 Oct 2022 06:43:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=csperkins.org; s=mythic-beasts-k1; h=Date:Subject:To:From; bh=R38edsQIlf0stClkO530mxGgLhInCTItfvk5SxlC30Y=; b=veH85/kWUZTALJ8lE5VqA8rEbM ZIz2OOAKZiiAxLsfEVlQ9bIWvzLlL7XauI/v3i1CxfRj1QTXtJSDT2IlyAAXcZ0bNEIls/wrPVEzC wTq5AWvKI0WfcX5NRqLrNoQbkQXOfAAxLC/VJV26i1oQ5UJWasA+dA/FmmfkAMpi8KJ2/NDFMgGrk z6HnchV3bCjIEugoe90K0IirJPW4XTclAWpfZiNArao72rUtzjJNDHUzZp9A6X0h7eLjT9mu1HUNU mTpX0wLkvjNKBLFZq9oYI65tf6Ae+9qSEgbH84wxEuiIVyII7iEbwsSSefguTjjRcGCgLtjXF9qif in8HA6kQ==;
Received: from [81.187.2.149] (port=48850 helo=[192.168.0.72]) by mailhub-cam-d.mythic-beasts.com with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <csp@csperkins.org>) id 1oezFw-000ovu-QV; Sun, 02 Oct 2022 14:43:45 +0100
From: Colin Perkins <csp@csperkins.org>
To: Jonathan Detchart <jonathan.detchart@isae-supaero.fr>
Cc: nwcrg <nwcrg@irtf.org>, draft-irtf-nwcrg-tetrys@ietf.org, draft-irtf-nwcrg-tetrys.chairs@ietf.org
Date: Sun, 02 Oct 2022 14:43:37 +0100
X-Mailer: MailMate (1.14r5920)
Message-ID: <97DD1A37-49CE-461B-AA09-73E54724700B@csperkins.org>
In-Reply-To: <8bcc50b3-9712-8964-6ae1-6a7fbd897792@isae-supaero.fr>
References: <A0186586-A749-4538-99A8-664C2941F770@csperkins.org> <8bcc50b3-9712-8964-6ae1-6a7fbd897792@isae-supaero.fr>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="=_MailMate_18C43728-ADB0-462B-ADCC-459A4CD51A73_="
Content-Transfer-Encoding: 8bit
Embedded-HTML: [{"plain":[122, 3432], "uuid":"7BAC31CA-A638-4074-9795-4426EB762FDE"}]
X-BlackCat-Spam-Score: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/nwcrg/dMj4KMfPXDZyvlMacckZO4j0EBI>
Subject: Re: [nwcrg] IRTF Chair review of draft-irtf-nwcrg-tetrys-02
X-BeenThere: nwcrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF Network Coding Research Group discussion list <nwcrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/nwcrg>, <mailto:nwcrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/nwcrg/>
List-Post: <mailto:nwcrg@irtf.org>
List-Help: <mailto:nwcrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/nwcrg>, <mailto:nwcrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Oct 2022 13:43:52 -0000

Dear Jonathan,

Thank you, these changes address my concerns.
Colin



On 6 Sep 2022, at 20:18, Jonathan Detchart wrote:

> Dear Colin,
>
> Thank you very much for your feedback. We modified the document as you 
> suggested :
>
> "Please review the use of normative MAY; most instances of this are 
> not describing normative requirements and would be better phrased as 
> “can” or “may”. Consider citing RFC 8174 in preference to RFC 
> 2119."
> /We reviewed the use of normative MAY and RFC 8174 is now cited/
> //
> "Section 5.3.1, paragraph starting “For example, the Coded Symbol 3 
> is a linear combination” and the following bullet list prior to 
> Section 5.3.1.1 are not clearly written. In particular, it’s not 
> clear if the bullet points relate to the example or are more general 
> design rationale."
> "Section 5.3.1.1 would benefit from an introductory sentence to set 
> the context."
> /- We reworked the section 5.3.1. We defined more precisely the use of 
> different ways to store the source symbols information into the 
> encoding vectors/
> /- We also clarified the example of the coded symbol generation/
> //
> "Section 6.3 talks about the “IRTF LOOPS working group” but there 
> is no such group. This is presumably referring to the IETF BoF."
> /we removed the reference of the IRTF LOOPS group./
>
> All the modifications are now included in a new version: 
> https://datatracker.ietf.org/doc/draft-irtf-nwcrg-tetrys/03/
>
> Also, we confirm that we made all necessary IPR disclosures for this 
> work and we are not reasonably aware of IPR that would apply from 
> third parties
>
> Regards,
>
> Jonathan DETCHART
>
> Le 8/19/2022 à 7:44 PM, Colin Perkins a écrit :
>>
>> The NWCRG chairs have requested that draft-irtf-nwcrg-tetrys-02 be 
>> published as an RFC on the IRTF stream. The IRTF publication process 
>> is described in RFC 5743, and comprises a review by the IRSG to 
>> ensure technical and editorial quality, followed by a check by the 
>> IESG to ensure the work does not conflict with IETF standards 
>> activities.
>>
>> As IRTF Chair, I perform an initial review of all drafts submitted 
>> for publication on the IRTF stream before sending them for detailed 
>> review by the IRSG. This note provides my review comments, for 
>> discussion.
>>
>> Authors, please can you also respond to this message to confirm that 
>> all necessary IPR disclosures, as described on 
>> https://irtf.org/policies/ipr, have been made?
>>
>> Result: Ready with nits
>>
>> RFC 5743 compliance: The draft follows the guidelines in RFC 5743
>>
>> Comments:
>>
>>   * Please review the use of normative MAY; most instances of this 
>> are
>>     not describing normative requirements and would be better phrased
>>     as “can” or “may”. Consider citing RFC 8174 in preference 
>> to RFC 2119.
>>   * Section 5.3.1, paragraph starting “For example, the Coded 
>> Symbol 3
>>     is a linear combination” and the following bullet list prior to
>>     Section 5.3.1.1 are not clearly written. In particular, it’s 
>> not
>>     clear if the bullet points relate to the example or are more
>>     general design rationale.
>>   * Section 5.3.1.1 would benefit from an introductory sentence to 
>> set
>>     the context.
>>   * Section 6.3 talks about the “IRTF LOOPS working group” but 
>> there
>>     is no such group. This is presumably referring to the IETF BoF.
>>
>> Colin Perkins
>> IRTF Chair
>>
>> --
>> Colin Perkins
>> https://csperkins.org/
>>
>>
>> _______________________________________________
>> nwcrg mailing list
>> nwcrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/nwcrg