[Cfrg] Rev RFC 7539?

Yoav Nir <ynir.ietf@gmail.com> Mon, 14 November 2016 06:37 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B968E129420 for <cfrg@ietfa.amsl.com>; Sun, 13 Nov 2016 22:37:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OjTKyKdIdwWb for <cfrg@ietfa.amsl.com>; Sun, 13 Nov 2016 22:37:50 -0800 (PST)
Received: from mail-pf0-x229.google.com (mail-pf0-x229.google.com [IPv6:2607:f8b0:400e:c00::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B34151295F6 for <cfrg@irtf.org>; Sun, 13 Nov 2016 22:32:16 -0800 (PST)
Received: by mail-pf0-x229.google.com with SMTP id i88so27635113pfk.2 for <cfrg@irtf.org>; Sun, 13 Nov 2016 22:32:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:mime-version:subject:message-id:date:to; bh=x9Jv6pGzTxY7GdZXCoOfBE61lL99hHGnpSnuPeZnFB0=; b=KjnpkUbyP67DMwzJhC2q8Xqv3Fchq5NI5lDhFa6JoDza2JSmj1YKbChqKxXTiHme7J cSK/5/hEtfcQSySJ3BTQRUJ6dPYrPQvlLnWWOgWL9Sbu9ss5BQKjsp3qpTjnOZ0n9kl7 waMlwOm+czA57ongHWdUWatCxqjtupIp0yjuFu7qJvevzdY9q3slbNqoAqe7jiv7QBV1 2v0AFV5WkUapTfc16nC7Vy1xUA9pTgclQ8jV0pSv/1ays/D8ULtjobluYLAnNISphjo3 SpNFhNVVX6QlKMqqONEjuqPuo/UbnHTmmf6IHvDbnrHM0+J3YK0Y/oPYHxYGnCBe5IbO EAyw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:mime-version:subject:message-id:date:to; bh=x9Jv6pGzTxY7GdZXCoOfBE61lL99hHGnpSnuPeZnFB0=; b=PWNAI0J+jUDxvMGv7Bm5awg1AlaBvGTbXMihuHp/hng8STgENYdTUSD2ahMsvAuxJT NRbykkXF9H+dTMkBl2MQ4DV00MHONNHh62otnL7rNVf+UCcyjtgTZWZn9a02P5DbNXS2 /Tm+QPczh4DAm1YwEaSH4bzi3QDZvYznUKmdqVU53j3QuHJ8IaSmu7XA5//EoWPSjg3m r6hVYT/EiBAtQlPtO22iFOVEmsSrBGxlOtQJmwwjb7/pKS2ktJufV3P53PD1kSH9tM+C cY4xSEL6hsa1203ryNe/QSyMq3jSSyC3ResJAeiq66ZpSWwFnxabw2+R+8ER+2HbzDjo 5k7A==
X-Gm-Message-State: ABUngvcLGpElrh0i+D3yQ/p4dUo6O2hCg2PciIYsVlhZ8l4sljiJhykBGvH2BwAnlmuDpg==
X-Received: by 10.99.110.203 with SMTP id j194mr17692349pgc.132.1479105136092; Sun, 13 Nov 2016 22:32:16 -0800 (PST)
Received: from t2001067c0370012875d939ee37dcc85e.v6.meeting.ietf.org ([2001:67c:370:128:75d9:39ee:37dc:c85e]) by smtp.gmail.com with ESMTPSA id l69sm17268064pfk.34.2016.11.13.22.32.14 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 13 Nov 2016 22:32:15 -0800 (PST)
From: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_D69A0F82-DC61-4A91-BA75-046B04855D70"
Mime-Version: 1.0 (Mac OS X Mail 10.1 \(3251\))
Message-Id: <38C2A59C-C5DD-423C-974D-920C2EC4EA2A@gmail.com>
Date: Mon, 14 Nov 2016 15:32:10 +0900
To: IRTF CFRG <cfrg@irtf.org>
X-Mailer: Apple Mail (2.3251)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/F_2ijszEwyBvev6g6-j39AJ-nbY>
Subject: [Cfrg] Rev RFC 7539?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Nov 2016 06:37:52 -0000

Hi

RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now implemented in many places and referenced by 3 RFCs and 8 Internet Drafts ([2])

However, the quality of the document is not where we’d like it to be. There have been 7 errata filed against it. Most of it is editorial or insignificant, but still no errata is better than some errata.

So what do the participants and chairs think about spinning up a quick[4] rfc7539bis that has the same text, except that the errata will be merged in?

I think such a document should be fairly easy and quick.

Yoav

P.S: and yes, of course I’m volunteering to write it.

[1] https://tools.ietf.org/html/rfc7539 <https://tools.ietf.org/html/rfc7539>
[2] https://datatracker.ietf.org/doc/rfc7539/referencedby/ <https://datatracker.ietf.org/doc/rfc7539/referencedby/>
[3] https://www.rfc-editor.org/errata_search.php?rfc=7539 <https://www.rfc-editor.org/errata_search.php?rfc=7539>
[4] My spell check actually corrected “quick” to “quic”. The contents of my mails are veering far away from regular English.