Re: [TLS] [Cfrg] Citing specs in specs

S Moonesamy <sm+ietf@elandsys.com> Mon, 03 March 2014 02:17 UTC

Return-Path: <sm@elandsys.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D77891A0BF4; Sun, 2 Mar 2014 18:17:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.337
X-Spam-Level:
X-Spam-Status: No, score=-2.337 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, RP_MATCHES_RCVD=-0.547, T_DKIM_INVALID=0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gRA9FgwN11iz; Sun, 2 Mar 2014 18:17:19 -0800 (PST)
Received: from mx.ipv6.elandsys.com (mx.ipv6.elandsys.com [IPv6:2001:470:f329:1::1]) by ietfa.amsl.com (Postfix) with ESMTP id 4FC151A0BE0; Sun, 2 Mar 2014 18:17:19 -0800 (PST)
Received: from SUBMAN.elandsys.com ([197.226.232.202]) (authenticated bits=0) by mx.elandsys.com (8.14.5/8.14.5) with ESMTP id s232GrJp009010 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Sun, 2 Mar 2014 18:17:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=opendkim.org; s=mail2010; t=1393813028; bh=GfgXYNQh6mtkBgvG5aHzY7gPqVkLO7tjGabCP6thw0I=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=s9MSs79mhcoISHjqg7Q3GcuDpS3OvFUppDCOkdhSLBG/F7yPqjzZdKTYtPp6ZW98d HU1PXl2o94sVIrJS/Azft8Q3uwmEiNqv2TswZ4+NKe/joyYTi2PfLGjDbyUc+dzFf/ RvEY+AhaWXCowqSEAyA9s5L5Pq92gpoeBm5v+Izo=
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=elandsys.com; s=mail; t=1393813028; i=@elandsys.com; bh=GfgXYNQh6mtkBgvG5aHzY7gPqVkLO7tjGabCP6thw0I=; h=Date:To:From:Subject:Cc:In-Reply-To:References; b=jsjDO7+OnHYHeRiWKVQ3GRNWqOdT/7opBEQKYDxOyhsRPKLvsq5Tp4rKv5tLgwzF4 lWNWzBt0imiPwwccrwP+mYGfUVhb0EIVSUeV+EowocF7Haorbx8OmpGTbovhE8/Fdb 4JZ2XR6AIaoLVqQxoj3UUeWt2v8gAmYxBAyflY0s=
Message-Id: <6.2.5.6.2.20140302175050.0b3b1558@elandnews.com>
X-Mailer: QUALCOMM Windows Eudora Version 6.2.5.6
Date: Sun, 02 Mar 2014 18:14:58 -0800
To: Paul Lambert <paul@marvell.com>, "Salz, Rich" <rsalz@akamai.com>, Watson Ladd <watsonbladd@gmail.com>
From: S Moonesamy <sm+ietf@elandsys.com>
In-Reply-To: <7BAC95F5A7E67643AAFB2C31BEE662D018B8516C6E@SC-VEXCH2.marve ll.com>
References: <530FDC7A.4060404@cisco.com> <CABqy+srTqCXjOR4DMNgWyxf2pZ7dwZfWyznhBuJaY5w8VeuR4Q@mail.gmail.com> <5310B12E.4070603@cisco.com> <CABqy+srrbtdHOckjPqTj5SFuQwQEqXBjgc8kwagMi8E6ZRf=qg@mail.gmail.com> <28A7736F-A791-4552-8D42-DB99AC7B7F9B@vpnc.org> <CF37EA5F.338D8%paul@marvell.com> <CACsn0cmewBrOzaRF5XXC1p1A_gUSwkdE1_7V-1x8nta-ESyA+A@mail.gmail.com> <CF38F2D4.33940%paul@marvell.com> <2A0EFB9C05D0164E98F19BB0AF3708C711EF97AD05@USMBX1.msg.corp.akamai.com> <7BAC95F5A7E67643AAFB2C31BEE662D018B8516C6E@SC-VEXCH2.marvell.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/pCs8dZggjc0-zIjYL9y44MU9vVo
Cc: cfrg@irtf.org, tls@ietf.org
Subject: Re: [TLS] [Cfrg] Citing specs in specs
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Mar 2014 02:17:22 -0000

Hi Paul,
At 15:40 02-03-2014, Paul Lambert wrote:
>Implementations are possible by using the readily available open source
>implementation.  This is a good thing, but it is also desirable
>to have a unambiguous description of the algorithms that is not
>a C code file.  This is why we write RFCs...

A Proposed Standard is about interoperability.  It does not prescribe 
a method.  The test is to determine whether the standard actually 
works is see whether there are different implementations which have 
been deployed.

There is a Proposed Standard which contains the source code for a 
reference implementation.  That was unusual.

Please note that I currently have a draft referencing ED25519 [1].

Regards,
S. Moonesamy

1. http://tools.ietf.org/html/draft-moonesamy-sshfp-ed25519-00