Re: [Cfrg] RFC 6090 correctness

Paul Hoffman <paul.hoffman@vpnc.org> Sun, 16 March 2014 02:17 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 848FD1A024E for <cfrg@ietfa.amsl.com>; Sat, 15 Mar 2014 19:17:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0RDmpB44tp1c for <cfrg@ietfa.amsl.com>; Sat, 15 Mar 2014 19:16:59 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id 1CB4F1A024D for <cfrg@irtf.org>; Sat, 15 Mar 2014 19:16:59 -0700 (PDT)
Received: from [10.20.30.90] (50-1-98-175.dsl.dynamic.sonic.net [50.1.98.175]) (authenticated bits=0) by hoffman.proper.com (8.14.8/8.14.7) with ESMTP id s2G2GlDP049214 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Sat, 15 Mar 2014 19:16:48 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host 50-1-98-175.dsl.dynamic.sonic.net [50.1.98.175] claimed to be [10.20.30.90]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <CACsn0cke8h-evUmQOQ3ehxiwzmU5CzTnQLrQMzh6s50egxosuA@mail.gmail.com>
Date: Sat, 15 Mar 2014 19:16:44 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <570C2FF9-55A2-48D9-9462-4531540CAC7F@vpnc.org>
References: <CACsn0ck+8Rhxc1_4bp9za7n+Pe5Oan755CoxBs1ZnPFuruG6OQ@mail.gmail.com> <28EB012B-C9FE-4CF4-A039-E9DA5ECCD787@vpnc.org> <CACsn0cke8h-evUmQOQ3ehxiwzmU5CzTnQLrQMzh6s50egxosuA@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/9i9GJhashc3LxkzoYmgeFb8ajNk
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RFC 6090 correctness
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Mar 2014 02:17:00 -0000

On Mar 15, 2014, at 6:42 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> I've submitted an erratum, but there are multiple possible fixes.

Given that, it would be good to have group review of the erratum: http://www.rfc-editor.org/errata_search.php?rfc=6090&eid=3920

--Paul Hoffman