[Cfrg] (please make draft an IETF document first) Re: Adoption of draft-agl-cfrgcurve-00 as a RG document

Rene Struik <rstruik.ext@gmail.com> Mon, 05 January 2015 21:42 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05F7D1A8ACE for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 13:42:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ppPRWc-xRovm for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 13:42:40 -0800 (PST)
Received: from mail-ig0-x230.google.com (mail-ig0-x230.google.com [IPv6:2607:f8b0:4001:c05::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B4C771A8A97 for <cfrg@irtf.org>; Mon, 5 Jan 2015 13:42:40 -0800 (PST)
Received: by mail-ig0-f176.google.com with SMTP id a13so24320igq.9 for <cfrg@irtf.org>; Mon, 05 Jan 2015 13:42:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type:content-transfer-encoding; bh=jSYPkZ3T74l1ss11tS9EYkT9T305/nGHDw1NHj4JdJ8=; b=qr8qTnWNXbjTDRU/jnztbgMsKOpLzbQIHWzZtffENryebB+dqiqHFf5RLWqU+T0DvG 03Z10edJv8Lxlfw3P/iQuiSgwhMLfAHkyKb0OfDMiXOUmFARf/eGvyM/iOGxdFWQ5Gzl XWBnsmpFfvFH3gJbczQKdTRXUJWSdQAXDSETAae3WXtPnE84ZwlmT60OKPJEBbmAlI6S S1x2rErwBzDFJOhHTZ+nXIHiLNStJJyUrFcIIDSoDIKrxQeddSPTwl2Iw0DZIwjWi14d l59HK5jsBWjISLLBGFEnjM4mpf4nJX6B/ZwHtXupXKgljEUTTEeESOBIpkCJjQ24dw2n Nkdw==
X-Received: by 10.50.108.83 with SMTP id hi19mr13007791igb.8.1420494159739; Mon, 05 Jan 2015 13:42:39 -0800 (PST)
Received: from [192.168.0.10] (CPE7cb21b2cb904-CM7cb21b2cb901.cpe.net.cable.rogers.com. [99.231.49.38]) by mx.google.com with ESMTPSA id d3sm4120349igl.7.2015.01.05.13.42.38 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 05 Jan 2015 13:42:39 -0800 (PST)
Message-ID: <54AB053E.6070309@gmail.com>
Date: Mon, 05 Jan 2015 16:42:22 -0500
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <54AAE2CA.1080701@isode.com>
In-Reply-To: <54AAE2CA.1080701@isode.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/NKyxnRa5h9djqOF_NEAYVBd61jo
Subject: [Cfrg] (please make draft an IETF document first) Re: Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 21:42:43 -0000

Hi Alexey:

Just a small process note here: there is no such thing as an IETF draft 
called draft-agl-cfrgcurve-00.

Given the history of the topic area of this draft, I would strongly 
recommend first submitting this as an IETF/IRTF draft using the ordinary 
IETF submission process. The resulting draft would then be frozen and 
the system would make it easy to track evolution over time. The adoption 
call can then be re-issued with reference to a draft that is actually in 
the IETF system.

Best regards, Rene

On 1/5/2015 2:15 PM, Alexey Melnikov wrote:
> This message starts 2 weeks adoption call (ending on January 19th 
> 2015) on:
>
> https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml
>
> as the starting point for the CFRG document which describes an 
> algorithm for safe curve parameter generation for a particular 
> security level and also recommends a specific curve (2^255-19) for the 
> 128-bit security level.
>
> Please reply to this message or directly to CFRG chairs, stating 
> whether you support (or not) adoption of this document. If you do not 
> support adoption of this document, please state whether you support 
> adoption of any alternative document or whether you want a particular 
> change be made to the document before adoption.
>
> Chairs ask not to reiterate previously expressed technical opinions or 
> arguments. But clarifying questions on the adoption call are welcome.
>
> While making your decision, please keep in mind
>
> http://www.ietf.org/mail-archive/web/cfrg/current/msg05813.html
>
> Alexey,
> On behalf of CFRG chairs.
>
> P.S. Editors of draft-black-rpgecc-01 and 
> draft-turner-thecurve25519function-01 can become co-editors of the 
> adopted document, if they choose to do so. Email chairs directly if 
> you are willing or not willing to do so.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363