Re: [Cfrg] I-D Action: draft-irtf-cfrg-ocb-04.txt

David McGrew <mcgrew@cisco.com> Tue, 07 January 2014 01:18 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B786F1ADBD7 for <cfrg@ietfa.amsl.com>; Mon, 6 Jan 2014 17:18:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.039
X-Spam-Level:
X-Spam-Status: No, score=-10.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WYJfcWhcd5VM for <cfrg@ietfa.amsl.com>; Mon, 6 Jan 2014 17:18:22 -0800 (PST)
Received: from alln-iport-7.cisco.com (alln-iport-7.cisco.com [173.37.142.94]) by ietfa.amsl.com (Postfix) with ESMTP id 93D941ADBD5 for <cfrg@ietf.org>; Mon, 6 Jan 2014 17:18:22 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=2004; q=dns/txt; s=iport; t=1389057494; x=1390267094; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=YE9x1lZaaBahuF20kgaucnm5FFklBab/z+LBc7qbEis=; b=gRLWDlO6dySV1x+h0Aj2AlK8BtVzmLw1wIpWiG4/QKhU4gQxWbyhZ0wq 313CfghTSsx7zaQJM3sz0Jkg3Mw0JYNjgNYxQ9bOm6cqSWIYG7kZvW5JN j4NApQLHEIfT4yIMhLnWTz912Jatu6mu4kSfgsb3povaKOjWRap64D+mK I=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AncFAJlVy1KtJXG8/2dsb2JhbABYgws4T7legQwWdIIlAQEBBAEBATU2CgEQCxgJFg8JAwIBAgEVMAYNAQUCAgWHewgFw2YXjG2CIgeENwSJQ45UgTCFFYtQg0se
X-IronPort-AV: E=Sophos;i="4.95,615,1384300800"; d="scan'208";a="10940924"
Received: from rcdn-core2-1.cisco.com ([173.37.113.188]) by alln-iport-7.cisco.com with ESMTP; 07 Jan 2014 01:18:13 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8913.cisco.com [10.117.10.228]) by rcdn-core2-1.cisco.com (8.14.5/8.14.5) with ESMTP id s071ID47029052; Tue, 7 Jan 2014 01:18:13 GMT
Message-ID: <52CB55D6.8070006@cisco.com>
Date: Mon, 06 Jan 2014 20:18:14 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Ted Krovetz <ted@krovetz.net>
References: <20140107005421.24634.25165.idtracker@ietfa.amsl.com> <A31E767D-1E5D-4195-98D4-949BF0C4FFCF@krovetz.net>
In-Reply-To: <A31E767D-1E5D-4195-98D4-949BF0C4FFCF@krovetz.net>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: cfrg@ietf.org
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-ocb-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jan 2014 01:18:24 -0000

On 01/06/2014 07:57 PM, Ted Krovetz wrote:
> This revision of the OCB Internet-Draft has nothing new. I simply had to repost it because it had expired. Sorry for the extra traffic.

Thanks Ted, it will make the IRSG and IANA reviewers happy to have a 
non-expired draft.

David

>
> -Ted
>
>
>
> On Jan 6, 2014, at 4:54 PM, internet-drafts@ietf.org wrote:
>
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Crypto Forum Research Group Working Group of the IETF.
>>
>>         Title           : The OCB Authenticated-Encryption Algorithm
>>         Authors         : Ted Krovetz
>>                           Phillip Rogaway
>> 	Filename        : draft-irtf-cfrg-ocb-04.txt
>> 	Pages           : 18
>> 	Date            : 2014-01-06
>>
>> Abstract:
>>    This document specifies OCB, a shared-key blockcipher-based
>>    encryption scheme that provides privacy and authenticity for
>>    plaintexts and authenticity for associated data.  This document is a
>>    product of the Crypto Forum Research Group (CFRG).
>>
>>
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-irtf-cfrg-ocb/
>>
>> There's also a htmlized version available at:
>> http://tools.ietf.org/html/draft-irtf-cfrg-ocb-04
>>
>> A diff from the previous version is available at:
>> http://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-ocb-04
>>
>>
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>>
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>