Re: [Cfrg] Results of IETF-conflict review for draft-irtf-cfrg-chacha20-poly1305-10

Yoav Nir <ynir.ietf@gmail.com> Tue, 24 February 2015 08:40 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D5F61A0373 for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 00:40:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PaPBpbM9W1xD for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 00:40:53 -0800 (PST)
Received: from mail-we0-x229.google.com (mail-we0-x229.google.com [IPv6:2a00:1450:400c:c03::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6C4E71A036C for <cfrg@ietf.org>; Tue, 24 Feb 2015 00:40:53 -0800 (PST)
Received: by wesw62 with SMTP id w62so23594664wes.12 for <cfrg@ietf.org>; Tue, 24 Feb 2015 00:40:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=RzTb/Guq8opa0JnlbWFKm2IzmK4/mjtxF4Sv5+HlUdo=; b=oxt5C+JpdBaN20RUCx94894Xefx/n53P58fv9d2gbUxPzPJ3ROdGO/VowIwdV9B6Uw b9vSmZQ9rgveC5ZLdtW4Dy1JVrnhG1s5gZ1ZjZ5GimQlSlPMWW1SCgzA5vgS2JThmxfm ZQznFWyI7O0hyX4RiXwwrPLEBxkrVQPWj/Ymzx0lk7Nn6n7aDslE5mXS2NSp000vsijG 4BRpnj4p3bkDFykDxyu+h3MXGfrRFxhMjFvmTyKLtgU66VNhp9iVEFJxHJtAgwpjxcR9 sJTAhGVXFCHkpfuiUjBcUmuOT0eUgmpFtDxLf+yl5v4L7He+4QMvDtRZKrmAvHpWFR7n c4ZA==
X-Received: by 10.180.38.76 with SMTP id e12mr27622725wik.76.1424767251960; Tue, 24 Feb 2015 00:40:51 -0800 (PST)
Received: from [172.24.251.208] (dyn32-131.checkpoint.com. [194.29.32.131]) by mx.google.com with ESMTPSA id hj10sm46538700wjc.48.2015.02.24.00.40.50 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 24 Feb 2015 00:40:50 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2070.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <2692B907-5220-44AF-8382-929134144BAF@netapp.com>
Date: Tue, 24 Feb 2015 10:40:46 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <03E7FE5D-9635-4EDF-84AE-5464C1880D06@gmail.com>
References: <20150223191714.25612.15099.idtracker@ietfa.amsl.com> <2692B907-5220-44AF-8382-929134144BAF@netapp.com>
To: "Eggert, Lars" <lars@netapp.com>
X-Mailer: Apple Mail (2.2070.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/9odsY7KRiuAlF0_m98DoVqby7cY>
Cc: "cfrg-chairs@tools.ietf.org" <cfrg-chairs@tools.ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>, "draft-irtf-cfrg-chacha20-poly1305.all@tools.ietf.org" <draft-irtf-cfrg-chacha20-poly1305.all@tools.ietf.org>
Subject: Re: [Cfrg] Results of IETF-conflict review for draft-irtf-cfrg-chacha20-poly1305-10
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Feb 2015 08:40:55 -0000

Hi, Lars.

The only comment that came up during IESG review is Richard Barnes’ comment that “Of course this is OK”

The only other comment was from IANA where they asked to change the identifier so that it has underscores instead of hyphens. That is fixed in version -10.

Please forward this version to the RFC editor. No new revision is needed.

Thanks

Yoav

> On Feb 24, 2015, at 10:24 AM, Eggert, Lars <lars@netapp.com> wrote:
> 
> Hi,
> 
> after you have reviewed the IESG comments in the datatracker, please let me know if a new revision is coming or whether I should forward -10 to the RFC Editor.
> 
> Lars
> 
> On 2015-2-23, at 20:17, The IESG <iesg-secretary@ietf.org> wrote:
>> 
>> The IESG has completed a review of draft-irtf-cfrg-chacha20-poly1305-10
>> consistent with RFC5742.
>> 
>> 
>> The IESG has no problem with the publication of 'ChaCha20 and Poly1305
>> for IETF protocols' <draft-irtf-cfrg-chacha20-poly1305-10.txt> as an
>> Informational RFC.
>> 
>> 
>> The IESG has concluded that this work is related to IETF work done in the
>> TLS WG, but this relationship does not prevent publishing.
>> 
>> (And this work is in fact highly desirable for the TLS WG)
>> 
>> The IESG would also like the IRTF to review the comments in the
>> datatracker related to this document and determine whether or not they
>> merit incorporation into the document. Comments may exist in both the
>> ballot and the history log.
>> 
>> The IESG review is documented at:
>> http://datatracker.ietf.org/doc/conflict-review-irtf-cfrg-chacha20-poly1305/
>> 
>> A URL of the reviewed Internet Draft is:
>> http://datatracker.ietf.org/doc/draft-irtf-cfrg-chacha20-poly1305/
>> 
>> The process for such documents is described in RFC 5743
>> 
>> Thank you,
>> 
>> The IESG Secretary
>> 
>> 
>> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg