Re: [Cfrg] Second RGLC on draft-irtf-cfrg-hpke

Joseph Salowey <joe@salowey.net> Mon, 31 August 2020 16:13 UTC

Return-Path: <joe@salowey.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F40E03A1795 for <cfrg@ietfa.amsl.com>; Mon, 31 Aug 2020 09:13:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lvpeiJx7vjbo for <cfrg@ietfa.amsl.com>; Mon, 31 Aug 2020 09:13:56 -0700 (PDT)
Received: from mail-qk1-x732.google.com (mail-qk1-x732.google.com [IPv6:2607:f8b0:4864:20::732]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E9693A1792 for <cfrg@irtf.org>; Mon, 31 Aug 2020 09:13:56 -0700 (PDT)
Received: by mail-qk1-x732.google.com with SMTP id o64so6590375qkb.10 for <cfrg@irtf.org>; Mon, 31 Aug 2020 09:13:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=29y/ojBu5sOYVp0XfHAaOXKzhgCzPcWqqlNq7qFUB6g=; b=p0LAoQq/A8TKXWu22StXPljPWsmVNPTY4aaVKMxt73x8jbJtw1su4uwFZlY2Zbjw5k lg3pIs4mw9EiDJ5E1orj4goNe1erSO1z1aKr+yiyTZ7K70qH3lmNo7p0pYG5aOnk9Mrk fTyRySnXQhBKE9xnqKnK8arLuSaYMrDgnFwpQOlS9fFJL/Apaq87dcQJGXIC0xUt6Lgv AhfU5FcSdD97UcB+Gg1NLcmx2AgoDAvtSYeHIWFcvYwM/IaZwIznbWu+SAlk+xI5xHV/ BlG9KTQ6JAhCUB0fItXXZNsvCGgclPhjr2Oznjbdkd214T536Uf6HzOsI2ec60ozSzoX eung==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=29y/ojBu5sOYVp0XfHAaOXKzhgCzPcWqqlNq7qFUB6g=; b=YDU/hPSIJ/J2arRfdUkwDQH09U1XAVIBhu7k35bvkEREHbayELWURCUKmI5zpR3Br5 YEnbkqHcUMQZHenda2RMHPSvLBEwVxu1yt+T64Y5HuFPi4WVtHx6sRp+2SuQwPBon5pK AwAQEXFkfoXIIoZD9XxbalNUAnpkKmlZN26TIogWeUVOL1oGomJkZX2XtvnXmgqZRvNh 427pf0YrZbCUf81pJAyN8QzHWFrfWIBcafpQhNO03GRqCi/GrnUEMG58FlDII5LRf6x9 fT06KaNTD0PGqm1Whpy24ytwoq5M1ZIvlZ+aP0IlvBRznegIe3GfOVZedVjHxfUtGmo/ v5tQ==
X-Gm-Message-State: AOAM532gQLZL3px+99rvndA79yXa3cND6EW5AOGl1rmY30e6nNbtlmns w912d34T9gn9jip11XbD7E6DYcCsQN0qNnO/dbDVBA==
X-Google-Smtp-Source: ABdhPJwuceAkudied0jupakJ/I0oIZrbRCu1EPImsIJN+z3wQJTsHC+zPIUJaV2Q22k0SAunSG8qkIrn9ASV9oyTCKc=
X-Received: by 2002:a37:38f:: with SMTP id 137mr2028424qkd.416.1598890435233; Mon, 31 Aug 2020 09:13:55 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6k5Yx1i6KmdZVvBmonQHPDT_3+tWNTdJkpyLLRrwWuLfg@mail.gmail.com>
In-Reply-To: <CAMr0u6k5Yx1i6KmdZVvBmonQHPDT_3+tWNTdJkpyLLRrwWuLfg@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
Date: Mon, 31 Aug 2020 09:13:44 -0700
Message-ID: <CAOgPGoCsL3tuJMSs4Twn0iiZ_BecvbKyCpmN+fqFKU+C732x9A@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: CFRG <cfrg@irtf.org>, cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="0000000000006d5b5205ae2eb07b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2uqITmGZPfmKeENu8NyMcRySQSA>
Subject: Re: [Cfrg] Second RGLC on draft-irtf-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Aug 2020 16:13:58 -0000

On Sun, Aug 16, 2020 at 1:51 AM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

> Dear CFRG participants,
>
> This message starts a second 2-week RGLC on "Hybrid Public Key
> Encryption" (draft-irtf-cfrg-hpke-05), that will end on August 31st. See
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-hpke/ for the latest
> version of the draft.
>
> We are having the second RGLC because we didn't have much feedback during
> the first RGLC and because we have obtained two new Crypto Panel reviews:
>
> https://mailarchive.ietf.org/arch/msg/crypto-panel/Ol1Mm8JUpmgapgq8ppnBQQSlEkE/
> https://mailarchive.ietf.org/arch/msg/cfrg/7zhOHPFkCyZC00xLZnsEBT3o6ZU/
>
> Please send your comments, as well as expression of support to publish as
> an RFC (or possible reasons for not doing so) in reply to this message or
> directly to CFRG chairs.
>
>
[Joe] I have reviewed this draft and I believe it is ready for publication.



> Regards,
> Stanislav, Nick and Alexey
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>