Re: [Cfrg] Call for adoption for draft-wood-cfrg-aead-limits

"Salz, Rich" <rsalz@akamai.com> Wed, 22 July 2020 14:07 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30E633A09B5; Wed, 22 Jul 2020 07:07:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rbL6nhU37lDP; Wed, 22 Jul 2020 07:07:49 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E851E3A09AF; Wed, 22 Jul 2020 07:07:48 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 06ME3wUJ030415; Wed, 22 Jul 2020 15:07:46 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=3dGHyk0kE6BG1YNbm0Aro6VOktyorbeoHHI9TWI0hc8=; b=bCZewHXr1J+nTZPZuC7Tf/gfeTeTVqBHaMdhvQrjDxgN7kLZEQlnhNnH4//Mcfy96YwH 0vmTeK3leXvGVH5XHMo0GQEf3nWLGtoFfdqcAGngerslGUgdX7qgkljUFrUoBD8Nfogx mLaO4I+gae8D3LPcEmjUdsvkEuPkIjXj+jE9IkPinEXWbBARiJ516oGziw3JcjmrhLIs W0MwFnrZQrikAP0R4KdGrIFVxdWRWGcPxP/jALb/vx1EgOwJYsAbqYHAru/K3S6XroZz LEz/Yes3qZVsdMn0R7ZI4PI1J1p+ItOilfT/J8SjLc/7Eqd5C0kMUybV0A0FJtfsoIxT Ag==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 32dh7h60wj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 22 Jul 2020 15:07:45 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.42/8.16.0.42) with SMTP id 06MDkZaV000862; Wed, 22 Jul 2020 10:07:45 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.32]) by prod-mail-ppoint2.akamai.com with ESMTP id 32dmj2cdry-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 22 Jul 2020 10:07:44 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1497.2; Wed, 22 Jul 2020 10:07:40 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.006; Wed, 22 Jul 2020 10:07:40 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, CFRG <cfrg@irtf.org>
CC: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [Cfrg] Call for adoption for draft-wood-cfrg-aead-limits
Thread-Index: AQHWYCIX8I1KBo49EUOqaJNCNUjYQqkToqaA
Date: Wed, 22 Jul 2020 14:07:39 +0000
Message-ID: <DB9386F7-9AF9-495F-8CAD-7206ED3C2944@akamai.com>
References: <CAMr0u6kb1_o_DEuz=xDdkLF4zXARem3_mbwECLhu7E0TzZcwcQ@mail.gmail.com>
In-Reply-To: <CAMr0u6kb1_o_DEuz=xDdkLF4zXARem3_mbwECLhu7E0TzZcwcQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.38.20061401
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.44.187]
Content-Type: multipart/alternative; boundary="_000_DB9386F79AF9495F8CAD7206ED3C2944akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-07-22_08:2020-07-22, 2020-07-22 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 malwarescore=0 mlxscore=0 suspectscore=0 phishscore=0 spamscore=0 mlxlogscore=744 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2007220099
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.235, 18.0.687 definitions=2020-07-22_08:2020-07-22, 2020-07-22 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 spamscore=0 mlxlogscore=694 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 malwarescore=0 phishscore=0 mlxscore=0 priorityscore=1501 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2007220101
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-RVB8fjhd81fjvCJg0l5k7rE4fQ>
Subject: Re: [Cfrg] Call for adoption for draft-wood-cfrg-aead-limits
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jul 2020 14:07:50 -0000

Strongly support adoption and will review.