[Cfrg] RGLC on draft-irtf-cfrg-pake-reqs-02

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 18 April 2016 07:16 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CAD312D771 for <cfrg@ietfa.amsl.com>; Mon, 18 Apr 2016 00:16:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.996
X-Spam-Level:
X-Spam-Status: No, score=-2.996 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.996, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zc9DJ3KHREbZ for <cfrg@ietfa.amsl.com>; Mon, 18 Apr 2016 00:16:48 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 3A79812D69B for <cfrg@irtf.org>; Mon, 18 Apr 2016 00:16:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1460963807; d=isode.com; s=selector; i=@isode.com; bh=4brxqin7FrqY7OhOA8k6S4drFidPbjxd6bb774/F0EA=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=tszAYTMH12EUWKND/xfMu2vIb1ojH8aqeC4KuNFTNll7TlqRjmFdbvyXYbChRFv7D7FufU 9zMYsydvPJjk+GblaRSQAkTAjgiZp/8PXYV+AIMINYbY8RpKTmJjwxYJZyXnfkk/bvJrQV xXJ25xIOT9rhzGptXQLUhMNG+4YCAAE=;
Received: from [192.168.0.6] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VxSJ3gBntGPR@waldorf.isode.com>; Mon, 18 Apr 2016 08:16:46 +0100
X-SMTP-Protocol-Errors: PIPELINING
From: Alexey Melnikov <alexey.melnikov@isode.com>
Date: Mon, 18 Apr 2016 08:23:53 +0100
Message-Id: <FDABDAA7-84ED-4A56-BB36-ECDD044E7137@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: iPad Mail (13E238)
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="Apple-Mail-C5C9421B-999E-4939-AE29-5F6575BB743A"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/8-65Wi862-V3CHJ5EHqMZp3VACs>
Subject: [Cfrg] RGLC on draft-irtf-cfrg-pake-reqs-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Apr 2016 07:16:49 -0000

This message starts 2 weeks CFRG Last Call on "Requirements for PAKE schemes" (draft-irtf-cfrg-pake-reqs-02.txt). Please send your reviews, statements in support of publication (or not) before May 2nd. These can be sent to the mailing list or, if you prefer, directly to CFRG chairs.

Thank you,
Alexey,
On behalf of CFRG chairs.