Re: [Cfrg] Rev RFC 7539?

Eric Rescorla <ekr@rtfm.com> Mon, 14 November 2016 06:56 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE6F9129509 for <cfrg@ietfa.amsl.com>; Sun, 13 Nov 2016 22:56:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q6g2D7iJs4VH for <cfrg@ietfa.amsl.com>; Sun, 13 Nov 2016 22:56:37 -0800 (PST)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 380DD129420 for <cfrg@irtf.org>; Sun, 13 Nov 2016 22:56:37 -0800 (PST)
Received: by mail-yw0-x22f.google.com with SMTP id r204so49676239ywb.0 for <cfrg@irtf.org>; Sun, 13 Nov 2016 22:56:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=K8NHJDPVXqE/dD/5F3dVctUt8FxC9bNfDNwlQJq/B1c=; b=I8DjABsGctLmaNCKqLCTYY4hTeUJSAv7gG7Q1cPtUS/WJxgNGcrq0H14oBg5f/C9gP BN3YiYbr49/wniIwuBNlUtLANt6IGnpNrMDZ5fBSnusByr+FPG7UtWtg+yVg+p80kcxa PFVbh8EGisBfNL/K6V86+Mqm5Usna7FW7gYO9hCPqhIEvsARdKe6qAunDTlBA5kWrDrF 1iCJxR9dfLY7brPXNfDchFDrwyvBpdGu7bXmsZ1Gqks/kcFir6T+P+kPGgVwvBKOGheL hsSiDYCFywLfMib9EdgUX3WAlN7LdQ1hTbUchuhATdj4YBGE90vZq0j68X1aSC3+ZFqi cd0A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=K8NHJDPVXqE/dD/5F3dVctUt8FxC9bNfDNwlQJq/B1c=; b=XY/FMFnMwsynOt1jbUTwptRhzF12rNz0preCijQuCjb+OxwON3w6z+LzvgOVsdUHUX r0hGLHXJ++i4Fe41o+S+YtyWp1Oz325X0wICSUiPDmsM4a8zbwyl9g4N9j0inHj5phLo v5I+k17i37CQNpx7GNaUXn2tOwejMGQAjXLlA8YQuxeY/4fgKiXGbDrsRBcEfPazlSbe uTKLGWJlSjH1/F9aN2oRyJUtVvWKiSFP2NNQAx6bBetY7yf6C4KVLWEluSTge1NkXx9R dSt0btikwrRHeaX8KSanaiqSpWvwWzyS65T4RQ7IKbC0Dkc1ldceo20/1cwmjOOIzG0V u+uA==
X-Gm-Message-State: ABUngvdBnfGX5YhIN1Hl9sv420vU72AQzP+WMF4Z4hcQQ/utNeloIOYQCzwwOQ4GevjqNlLvvFD28ckT/Nm4lg==
X-Received: by 10.13.195.5 with SMTP id f5mr15173977ywd.354.1479106596381; Sun, 13 Nov 2016 22:56:36 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Sun, 13 Nov 2016 22:55:55 -0800 (PST)
In-Reply-To: <38C2A59C-C5DD-423C-974D-920C2EC4EA2A@gmail.com>
References: <38C2A59C-C5DD-423C-974D-920C2EC4EA2A@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Mon, 14 Nov 2016 15:55:55 +0900
Message-ID: <CABcZeBP+R9jPsO3ojQhGT990xBWS286Ta+ccPg3dHU3EMe5m+g@mail.gmail.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Content-Type: multipart/alternative; boundary="001a114d5fd64352fa05413d5797"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/XkVU0pKWtOfJ25ESIj8oLGkRdNA>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Rev RFC 7539?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Nov 2016 06:56:39 -0000

This seems like a good plan.

-Ekr


On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:

> Hi
>
> RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now
> implemented in many places and referenced by 3 RFCs and 8 Internet Drafts
> ([2])
>
> However, the quality of the document is not where we’d like it to be.
> There have been 7 errata filed against it. Most of it is editorial or
> insignificant, but still no errata is better than some errata.
>
> So what do the participants and chairs think about spinning up a quick[4]
> rfc7539bis that has the same text, except that the errata will be merged in?
>
> I think such a document should be fairly easy and quick.
>
> Yoav
>
> P.S: and yes, of course I’m volunteering to write it.
>
> [1] https://tools.ietf.org/html/rfc7539
> [2] https://datatracker.ietf.org/doc/rfc7539/referencedby/
> [3] https://www.rfc-editor.org/errata_search.php?rfc=7539
> [4] My spell check actually corrected “quick” to “quic”. The contents of
> my mails are veering far away from regular English.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>
>