[Cfrg] Acceptance call for draft-nir-cfrg-chacha20-poly1305-05.txt

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 26 June 2014 22:03 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 748F51B2FA0 for <cfrg@ietfa.amsl.com>; Thu, 26 Jun 2014 15:03:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.65
X-Spam-Level:
X-Spam-Status: No, score=-2.65 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yUb1H-DaNYGP for <cfrg@ietfa.amsl.com>; Thu, 26 Jun 2014 15:03:20 -0700 (PDT)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 805E31B2FB2 for <cfrg@irtf.org>; Thu, 26 Jun 2014 15:03:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1403820199; d=isode.com; s=selector; i=@isode.com; bh=DYB8bNvCsGCnFM2pL7LyiC7j280w+VvpxFHIj/Drgh0=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=VhiedFvoTPwe442EMzDlZSxGjSfCdeWgWWV1j+7FhUwT7EX/0sgjptCkZex/Il2mRWt96k 6sqZwBBtet7A7H0yzF3Bq3jlZ6/ichBetP+RQBs3NSbe4WgfFBcDPw1XRszSF0hulbylUT cCY/IypzgTu7nqD8oPX+C6ptxL5OXP8=;
Received: from [192.168.0.12] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <U6yYpQBfm0yX@waldorf.isode.com>; Thu, 26 Jun 2014 23:03:19 +0100
X-SMTP-Protocol-Errors: PIPELINING
From: Alexey Melnikov <alexey.melnikov@isode.com>
Date: Thu, 26 Jun 2014 23:11:43 +0100
Message-Id: <90D7C25B-83BD-428E-A2E6-A345A9956604@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: iPad Mail (11D201)
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="Apple-Mail-6902ACA0-42ED-4A7C-A804-6829EA670F9B"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/_-WS0Gq2C6ImK94RwJs8okSxDZw
Subject: [Cfrg] Acceptance call for draft-nir-cfrg-chacha20-poly1305-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 22:03:22 -0000

Dear RG participants,
CFRG chairs received a request to accept draft-nir-cfrg-chacha20-poly1305-05.txt as a RG document:

 http://datatracker.ietf.org/doc/draft-nir-cfrg-chacha20-poly1305/

The document was discussed on the mailing list and chairs would like to know if there is enough interest to complete this document in CFRG.

The acceptance call starts today and will last for slightly over 2 weeks: please send your comments and statement of support (or not) for this work till the end of July 13th.

Thank you,
Alexey, on behalf of CFRG Chairs.