[Cfrg] New Version Notification for draft-krovetz-ocb-04.txt

Ted Krovetz <ted@krovetz.net> Mon, 16 July 2012 20:25 UTC

Return-Path: <ted@krovetz.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1705C11E8137 for <cfrg@ietfa.amsl.com>; Mon, 16 Jul 2012 13:25:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4isnYaOzwNwv for <cfrg@ietfa.amsl.com>; Mon, 16 Jul 2012 13:25:38 -0700 (PDT)
Received: from mail-gg0-f182.google.com (mail-gg0-f182.google.com [209.85.161.182]) by ietfa.amsl.com (Postfix) with ESMTP id 2356311E8120 for <cfrg@irtf.org>; Mon, 16 Jul 2012 13:25:38 -0700 (PDT)
Received: by ggnm2 with SMTP id m2so6320830ggn.13 for <cfrg@irtf.org>; Mon, 16 Jul 2012 13:26:23 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to:x-mailer :x-gm-message-state; bh=nmE1senMY3i3hpD562lB7FZ0FAB+Y9d/u6YNHTK4EJU=; b=itl5gu3J6VZxdwuusHZdV5HomDNsIvJ0JBO58OrKntpXbK8jckY5/mAFRw09B7S6t1 1TZkmXVymhDNyW668592gXWG+c+LA1K9HXw1/q9uwdlJ2rr5dcazf9udA7GxkvPwVgzj ziJO5G+sXVH5ebu7l5FBGcSEQWJeFqopIWPdTAUJF86QyClMESeSeHtgO/lLkWcR2ykE 6G8ybzGwlGZTYAT3w2G/pxoTH1F5N5bXpHSXVDgHxe18DjqYxyF8P7YCn7C8Z+cF0oc0 EUzC1ml7H4GbTya/BdvC3fuuktgrR+h22Bv8G4sASyHyzdBczmz3NxlJzwu2J+Q9b1Q4 cTtA==
Received: by 10.66.90.67 with SMTP id bu3mr25208613pab.47.1342470383073; Mon, 16 Jul 2012 13:26:23 -0700 (PDT)
Received: from [192.168.1.73] (99-113-68-43.lightspeed.frokca.sbcglobal.net. [99.113.68.43]) by mx.google.com with ESMTPS id qr3sm2303663pbc.69.2012.07.16.13.26.20 (version=TLSv1/SSLv3 cipher=OTHER); Mon, 16 Jul 2012 13:26:21 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Apple Message framework v1278)
From: Ted Krovetz <ted@krovetz.net>
In-Reply-To: <20120716201641.16081.681.idtracker@ietfa.amsl.com>
Date: Mon, 16 Jul 2012 13:26:21 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <21FF2C2E-873A-4EC8-BBDA-453225865776@krovetz.net>
References: <20120716201641.16081.681.idtracker@ietfa.amsl.com>
To: cfrg@irtf.org
X-Mailer: Apple Mail (2.1278)
X-Gm-Message-State: ALoCoQnS5uSPYIat+xzwdxAPsJzZJvjQEDAF23V6numFugXh4qOjKRYZWd1jwh5C5nyMyA7iOGZ+
Subject: [Cfrg] New Version Notification for draft-krovetz-ocb-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Jul 2012 20:25:39 -0000

The OCB Internet-Draft was about to expire, so I resubmitted it to the IETF. There are no significant changes.

The draft will soon be submitted to the IETF with a request that it be made an RFC. If there are any last comments before this process begins, please let me know.

Thank you,
Ted Krovetz


On Jul 16, 2012, at 1:16 PM, internet-drafts@ietf.org wrote:

> 
> A new version of I-D, draft-krovetz-ocb-04.txt
> has been successfully submitted by Ted Krovetz and posted to the
> IETF repository.
> 
> Filename:	 draft-krovetz-ocb
> Revision:	 04
> Title:		 The OCB Authenticated-Encryption Algorithm
> Creation date:	 2012-07-16
> WG ID:		 Individual Submission
> Number of pages: 17
> URL:             http://www.ietf.org/internet-drafts/draft-krovetz-ocb-04.txt
> Status:          http://datatracker.ietf.org/doc/draft-krovetz-ocb
> Htmlized:        http://tools.ietf.org/html/draft-krovetz-ocb-04
> Diff:            http://tools.ietf.org/rfcdiff?url2=draft-krovetz-ocb-04
> 
> Abstract:
>   This document specifies OCB, a shared-key blockcipher-based
>   encryption scheme that provides privacy and authenticity for
>   plaintexts and authenticity for associated data.
> 
> 
> 
> 
> The IETF Secretariat