Re: [Cfrg] I-D Action: draft-irtf-cfrg-ocb-04.txt

Ted Krovetz <ted@krovetz.net> Tue, 07 January 2014 00:57 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D85AC1AE3A7 for <cfrg@ietfa.amsl.com>; Mon, 6 Jan 2014 16:57:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.821
X-Spam-Level:
X-Spam-Status: No, score=-1.821 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_NEUTRAL=0.779] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XUj6MAJJiB5K for <cfrg@ietfa.amsl.com>; Mon, 6 Jan 2014 16:57:26 -0800 (PST)
Received: from mail-pb0-f51.google.com (mail-pb0-f51.google.com [209.85.160.51]) by ietfa.amsl.com (Postfix) with ESMTP id 5C5C11AE3A5 for <cfrg@ietf.org>; Mon, 6 Jan 2014 16:57:26 -0800 (PST)
Received: by mail-pb0-f51.google.com with SMTP id up15so19136223pbc.24 for <cfrg@ietf.org>; Mon, 06 Jan 2014 16:57:18 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:content-transfer-encoding:message-id:references:to; bh=IR/MqHnV07GLA7E+FVTArZ0m4oMLpHWqfX4rQJleAGs=; b=LymSImk/cFSsqaVJcUb74Y4g1xPnztiImpQGNWUK2hs7sfDt0sYN0T3BFKZap9ZNbi bc6iq90EpJxqB8bvxF+h2SBA4p7CNvitf3V4otBiiISPvPIAlq1prtAJWaJ5lKbBV2gc LSLcfKKXxp7HR6CQP0+61TJOF2RrkBQfAQVyL1HHWtv9vBhmShEepvw8eP6sYtNhdgHA ms38sBmzSnBkoTml6XlQWFB0k7rOwREj/ISPYX7ZMfXHtTjgkDLvLBwbm61568K3iRbe mxhfB6gy/l9EDsvrapj9nKtR7C3QijVwONkf5KHQYhoTfraUBycqqtJ3hB7Q8op8Vl/M LnmQ==
X-Gm-Message-State: ALoCoQkJVElgmLW2Jo0HFqkxDmTl9H+GzVCjtoLSdsrI90/qBXtOBA7dxfupUDbkXYMc3y4i26K5
X-Received: by 10.69.8.225 with SMTP id dn1mr41166992pbd.54.1389056237899; Mon, 06 Jan 2014 16:57:17 -0800 (PST)
Received: from [192.168.1.100] (adsl-69-230-96-62.dsl.scrm01.pacbell.net. [69.230.96.62]) by mx.google.com with ESMTPSA id qz9sm131693642pbc.3.2014.01.06.16.57.15 for <cfrg@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 06 Jan 2014 16:57:16 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <20140107005421.24634.25165.idtracker@ietfa.amsl.com>
Date: Mon, 06 Jan 2014 16:57:25 -0800
Content-Transfer-Encoding: quoted-printable
Message-Id: <A31E767D-1E5D-4195-98D4-949BF0C4FFCF@krovetz.net>
References: <20140107005421.24634.25165.idtracker@ietfa.amsl.com>
To: cfrg@ietf.org
X-Mailer: Apple Mail (2.1827)
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-ocb-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jan 2014 00:57:28 -0000

This revision of the OCB Internet-Draft has nothing new. I simply had to repost it because it had expired. Sorry for the extra traffic.

-Ted



On Jan 6, 2014, at 4:54 PM, internet-drafts@ietf.org wrote:

> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum Research Group Working Group of the IETF.
> 
>        Title           : The OCB Authenticated-Encryption Algorithm
>        Authors         : Ted Krovetz
>                          Phillip Rogaway
> 	Filename        : draft-irtf-cfrg-ocb-04.txt
> 	Pages           : 18
> 	Date            : 2014-01-06
> 
> Abstract:
>   This document specifies OCB, a shared-key blockcipher-based
>   encryption scheme that provides privacy and authenticity for
>   plaintexts and authenticity for associated data.  This document is a
>   product of the Crypto Forum Research Group (CFRG).
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-ocb/
> 
> There's also a htmlized version available at:
> http://tools.ietf.org/html/draft-irtf-cfrg-ocb-04
> 
> A diff from the previous version is available at:
> http://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-ocb-04
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg