Re: [Cfrg] Rev RFC 7539?

Sean Turner <sean@sn3rd.com> Wed, 16 November 2016 01:06 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D989012947A for <cfrg@ietfa.amsl.com>; Tue, 15 Nov 2016 17:06:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HZPfr-SlRdqV for <cfrg@ietfa.amsl.com>; Tue, 15 Nov 2016 17:06:57 -0800 (PST)
Received: from mail-oi0-x232.google.com (mail-oi0-x232.google.com [IPv6:2607:f8b0:4003:c06::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34D371293F9 for <cfrg@irtf.org>; Tue, 15 Nov 2016 17:06:57 -0800 (PST)
Received: by mail-oi0-x232.google.com with SMTP id 128so45114228oih.0 for <cfrg@irtf.org>; Tue, 15 Nov 2016 17:06:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=JYGhTtxUNkc2J3cBwyBNn/3X1xo+1EJHcRL5p5i6oNM=; b=B2aOLxiBbcl+TMuOwmKI65DxEolcGDqGoxrpPeKzHE4jRIu964q8kmjVS//TbRon81 Yb0AovHW2Nw1jrH++H76vT2JN73OjPXvRwPodOg32gZF/RJc5yPRt11EnAuEsc8RIQpC 6vbVSf8cpWlmV10QmWBHfN8Dt1PCqjOFJmlYo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=JYGhTtxUNkc2J3cBwyBNn/3X1xo+1EJHcRL5p5i6oNM=; b=DjyiFrsdO2FLUQ1xkZs2YRhDXiQApUkjZbJ9A6aKWHyr3eLvqQN/ZPbsqn8fMzxE8X 2MBiYmFOcrZp8WgQR3G8LkclFfPWToCq3a6n5hsVx36UDOxagI5Zi+nPEQs3PdT9gNVT VgzzrGKjzEMsS2DqZDthG6GlCyzcv9kZAI/TFXKZZqFFcbdhZqGuYzNIbrS+vM747mK1 BgSsrRAZOIfiRmaRLLOkmiCECzrYMLKUL7liOuNVG+ymUoRHMNvMy5C4LFSy51vaYl8d HWWDnhoChufIfZxLtb85i+JI3Q49t/U5f4XyusC4hBQwtNAKgZ89u+Om0QfvxSSq4vVw kdew==
X-Gm-Message-State: ABUngvfKJPPjGEsK8eJQKk5NJ7Uv7AWpgyI/iRuQ8l/XcQKZu6Icdgx8sPn0eAoFJYbD3A==
X-Received: by 10.202.236.130 with SMTP id k124mr460288oih.83.1479258416587; Tue, 15 Nov 2016 17:06:56 -0800 (PST)
Received: from ?IPv6:2001:67c:370:128:e9ab:fa4e:d021:8fe4? ([2001:67c:370:128:e9ab:fa4e:d021:8fe4]) by smtp.gmail.com with ESMTPSA id k81sm9787320oif.26.2016.11.15.17.06.55 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 15 Nov 2016 17:06:56 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABcZeBP+R9jPsO3ojQhGT990xBWS286Ta+ccPg3dHU3EMe5m+g@mail.gmail.com>
Date: Wed, 16 Nov 2016 10:06:34 +0900
Content-Transfer-Encoding: quoted-printable
Message-Id: <098B0577-AA59-4999-88F8-D8AF32C1D1EE@sn3rd.com>
References: <38C2A59C-C5DD-423C-974D-920C2EC4EA2A@gmail.com> <CABcZeBP+R9jPsO3ojQhGT990xBWS286Ta+ccPg3dHU3EMe5m+g@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/1K-VfKTD9kLbmQd89tP5s5rCIk0>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Rev RFC 7539?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Nov 2016 01:06:59 -0000

+1 - if you got the cycles.

spt

> On Nov 14, 2016, at 15:55, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> This seems like a good plan.
> 
> -Ekr
> 
> 
> On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:
> Hi
> 
> RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now implemented in many places and referenced by 3 RFCs and 8 Internet Drafts ([2])
> 
> However, the quality of the document is not where we’d like it to be. There have been 7 errata filed against it. Most of it is editorial or insignificant, but still no errata is better than some errata.
> 
> So what do the participants and chairs think about spinning up a quick[4] rfc7539bis that has the same text, except that the errata will be merged in?
> 
> I think such a document should be fairly easy and quick.
> 
> Yoav
> 
> P.S: and yes, of course I’m volunteering to write it.
> 
> [1] https://tools.ietf.org/html/rfc7539
> [2] https://datatracker.ietf.org/doc/rfc7539/referencedby/
> [3] https://www.rfc-editor.org/errata_search.php?rfc=7539
> [4] My spell check actually corrected “quick” to “quic”. The contents of my mails are veering far away from regular English.
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg