Re: [Cfrg] RGLC on draft-irtf-cfrg-randomness-improvements-05

"Salz, Rich" <rsalz@akamai.com> Wed, 03 July 2019 15:40 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7FCDA12041A for <cfrg@ietfa.amsl.com>; Wed, 3 Jul 2019 08:40:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id krZVHvsQmaH9 for <cfrg@ietfa.amsl.com>; Wed, 3 Jul 2019 08:40:03 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47DF812021B for <cfrg@irtf.org>; Wed, 3 Jul 2019 08:39:57 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x63FbOxn012694; Wed, 3 Jul 2019 16:39:54 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=6DpxN1nOHbIf95wVy/rAoOskYNiyBgW0jXgrSyTzvFo=; b=N1zwvjn+A8Nsv/9aOEVxKPAyOvIVPOcggJKDkLYJs1HG60AryTl+FEKC6ZtuFeMfBSmV ssdLJ/oH92ZU3S8pxLFy6RZoNJ8ubNZdPJfJ9vm249wsO2LDZ/w4I80/MPCaMyVno/wh yLLV/Nx1j+v9od4/My+OsPkdrmjn3bG8gjX7ssCPtLzetn4VBSB4An2vF9TQQ/cYzkIl +93u9iwJO3ZwxNPMTc7z3gNr3l7LmDZ65JVvn4LitNdKzhFK2LhF5NXEiKIzQiUMeN3v Ltm1kyRnb4kyjssoms21Rnk1/N+PkE4tmpfMxY1b0Ln3uJqAfRYSLm5Fp20ZCdV6hpRa Mw==
Received: from prod-mail-ppoint3 (prod-mail-ppoint3.akamai.com [96.6.114.86] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2tga99c95y-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 03 Jul 2019 16:39:54 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x63FWbGY002655; Wed, 3 Jul 2019 11:39:53 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.57]) by prod-mail-ppoint3.akamai.com with ESMTP id 2te3b0h9t9-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 03 Jul 2019 11:39:53 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 3 Jul 2019 11:39:52 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1473.004; Wed, 3 Jul 2019 11:39:52 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] RGLC on draft-irtf-cfrg-randomness-improvements-05
Thread-Index: AQHVMadBOZVAy1HjrUWvZugaIzxF06a5B8yA
Date: Wed, 03 Jul 2019 15:39:51 +0000
Message-ID: <A54A0955-C5E1-43E0-992B-97FE808B5DE8@akamai.com>
References: <3644133e-93c2-e5bf-b39b-04e4423becc5@isode.com>
In-Reply-To: <3644133e-93c2-e5bf-b39b-04e4423becc5@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1a.0.190609
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.36.81]
Content-Type: multipart/alternative; boundary="_000_A54A0955C5E143E0992B97FE808B5DE8akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-07-03_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=823 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1907030188
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-07-03_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=864 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1907030189
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_TMtwk_X61MfZ9XlTytBT1_X_6A>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-randomness-improvements-05
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jul 2019 15:40:05 -0000

I re-read the document; it’s ready to move forward.

I would revise the last sentence of the first paragraph of Section 1 to be “recover secret key material used to protect the connection.”

From: Alexey Melnikov <alexey.melnikov@isode.com>
Date: Wednesday, July 3, 2019 at 9:57 AM
To: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: [Cfrg] RGLC on draft-irtf-cfrg-randomness-improvements-05

draft-irtf-cfrg-randomness-improvements-05