[Cfrg] ISE seeks help with some crypto drafts

"RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org> Fri, 08 March 2019 17:20 UTC

Return-Path: <rfc-ise@rfc-editor.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3049130F01 for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 09:20:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3UwPjhdOO9ic for <cfrg@ietfa.amsl.com>; Fri, 8 Mar 2019 09:20:19 -0800 (PST)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 551D8130F67 for <cfrg@irtf.org>; Fri, 8 Mar 2019 09:20:19 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id B6B1F1C3F65; Fri, 8 Mar 2019 09:20:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TJdK9FEosOFS; Fri, 8 Mar 2019 09:20:16 -0800 (PST)
Received: from www.amsl.com (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 8F69B1C3F62; Fri, 8 Mar 2019 09:20:16 -0800 (PST)
Received: from 87.112.237.8 (SquirrelMail authenticated user rfcpise) by www.amsl.com with HTTP; Fri, 8 Mar 2019 09:20:16 -0800
Message-ID: <1d8de489fc976b63a911573300a431d4.squirrel@www.amsl.com>
Date: Fri, 08 Mar 2019 09:20:16 -0800
From: "RFC ISE (Adrian Farrel)" <rfc-ise@rfc-editor.org>
To: cfrg@irtf.org, secdir@ietf.org
Cc: Adrian Farrel <rfc-ise@rfc-editor.org>, sec-ads@ietf.org
Reply-To: rfc-ise@rfc-editor.org
User-Agent: SquirrelMail/1.4.21
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-xlnN1-F4cVWwtcsrTjPzhb_1Ko>
Subject: [Cfrg] ISE seeks help with some crypto drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Mar 2019 17:20:21 -0000

Hi CFRG and SecDir,

Ted Krovetz has asked for publication of ...

https://datatracker.ietf.org/doc/draft-krovetz-ocb-wideblock/
...and...
https://datatracker.ietf.org/doc/draft-krovetz-rc6-rc5-vectors/

...in the Independent Stream.

These are both currently in expired state, but available in the archive.

At this stage I am looking to know whether anyone feels that publication
would be a bad thing:
- at this stage
- ever

Please send me your opinions direct (I am not subscribed to this list, but
will check the archives).

Please also let me know if you would be willing to be a detailed reviewer
of this work.

Thanks,
Adrian
-- 
Adrian Farrel (ISE),
rfc-ise@rfc-editor.org