Re: [Cfrg] ISRG review: draft-nir-cfrg-rfc7539bis

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 15 May 2017 11:38 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3608312E85B; Mon, 15 May 2017 04:38:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.701
X-Spam-Level:
X-Spam-Status: No, score=-4.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-2.8, SPF_HELO_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kRiNFA7OtSpK; Mon, 15 May 2017 04:38:38 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20060.outbound.protection.outlook.com [40.107.2.60]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE86412E04A; Mon, 15 May 2017 04:34:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=2ZQAbx26CMEZ8Ltz92LcH1iEFgPsff71bnYk20hAJ+E=; b=agNB5UbRZ+77LIi2RzlW2deGRUiI1/cTeNifVuUbuvAMEUsXoILGf1ic3lDOFvxYqeJcnZRbg9K+V0u6QJrTJ+MWccZnIzo7HHyUHlPOVufehRrX71KTQZaTXs9r0VGHCE2qIkS82dOC8ETYjkhTJyksXmfiEd3Fam/Z62uuY7c=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1084.16; Mon, 15 May 2017 11:34:06 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::c9f:2e79:f27a:4855]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::c9f:2e79:f27a:4855%14]) with mapi id 15.01.1084.027; Mon, 15 May 2017 11:34:06 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "irsg@irtf.org" <irsg@irtf.org>
CC: Alexey Melnikov <alexey.melnikov@isode.com>, "draft-nir-cfrg-rfc7539bis.authors@ietf.org" <draft-nir-cfrg-rfc7539bis.authors@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "irtf-chair@irtf.org" <irtf-chair@irtf.org>
Thread-Topic: ISRG review: draft-nir-cfrg-rfc7539bis
Thread-Index: AQHSzW8o9TX6nISAC0CK/vrpUxNOaw==
Date: Mon, 15 May 2017 11:34:05 +0000
Message-ID: <D53F4ED5.929A1%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [78.146.52.40]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1906; 7:xAOTsonApGc5guFOigxP03uaMHIacB0Cf8UMTVb+q3OBsx5uDq4CmpDPwNtAmN8heLK06ZskIpJ+2mETQE7kqFMlrAz2GTI1iCu/z1872hzWcW6nvEbfpu3biw/0jjHcDD5a46hxp55tkJ0VuuLjCYzumwwyTX+Vmlo1Wzrr+VkhKjgG0tZfHEJdGmVLmv6ylyLYJcRikcaSQCFKwOsvQIgKxeUkkxPTvWeFUbb3IKpklY4gqYx7t8nXKGTiMgwwmvZGVN/n+81OK7lUL0pxjSoBPL8Bo13LY1JKRZy9nRYIVpvZjcuyuBiJ6iIW0I5bvFFcJoQWxVA/y/J15GZdjw==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(39410400002)(39850400002)(39400400002)(39450400003)(39840400002)(24454002)(2501003)(5250100002)(50986999)(305945005)(3280700002)(7736002)(54356999)(3660700001)(5660300001)(2906002)(74482002)(99286003)(53546009)(6306002)(6512007)(6486002)(6506006)(5640700003)(54906002)(25786009)(6436002)(38730400002)(4326008)(6246003)(230783001)(110136004)(53936002)(478600001)(2351001)(81166006)(102836003)(6116002)(86362001)(3846002)(8676002)(1730700003)(229853002)(8936002)(4001350100001)(2900100001)(72206003)(66066001)(189998001)(36756003)(42882006)(6916009)(83506001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1906; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-ms-office365-filtering-correlation-id: 22af6b6f-ebf0-45e4-d74c-08d49b864b83
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(2017030254075)(201703131423075)(201703031133081); SRVR:AM4PR0301MB1906;
x-microsoft-antispam-prvs: <AM4PR0301MB1906CF7240F0BDBAA210F0F8BCE10@AM4PR0301MB1906.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040450)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(93006095)(93001095)(6041248)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123555025)(20161123562025)(20161123564025)(20161123560025)(6072148); SRVR:AM4PR0301MB1906; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1906;
x-forefront-prvs: 0308EE423E
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <4F6E0BCF79D18C43B2C3E5A86B406E4F@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 May 2017 11:34:06.0155 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1906
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/__z1o3DbRhfv_tJkYyqtNwnUcgk>
Subject: Re: [Cfrg] ISRG review: draft-nir-cfrg-rfc7539bis
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 May 2017 11:38:41 -0000

Dear ISRG,

The CFRG chairs request an ISRG review of the following document:

ChaCha20 and Poly1305 for IETF Protocols
draft-nir-cfrg-rfc7539bis-01

https://datatracker.ietf.org/doc/html/draft-nir-cfrg-rfc7539bis-01


The document has undergone RG review, with reviews being carried out by 2
members of the CFRG crypto panel and one further detailed review:

https://www.ietf.org/mail-archive/web/cfrg/current/msg08914.html

https://www.ietf.org/mail-archive/web/cfrg/current/msg08900.html

https://www.ietf.org/mail-archive/web/cfrg/current/msg08891.html


Thanks,

Kenny (for the chairs)



On 15/05/2017 12:24, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:

>Dear All,
>
>RGLC has concluded. We received two positive comments (thanks Russ and
>Stephen). We also received detailed reviews from the crypto panel earlier
>in the process.
>
>So we will proceed with publication.
>
>Regards
>
>Kenny (for the chairs).
>
>On 27/04/2017 11:13, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:
>
>>Dear CFRG,
>>
>>This message starts 2 weeks RGLC on draft-nir-cfrg-rfc7539bis ("ChaCha20
>>and Poly1305 for IETF Protocols"), which will end on Thursday 11th May.
>>The draft is available here:
>>
>>https://datatracker.ietf.org/doc/draft-nir-cfrg-rfc7539bis/
>>
>>
>>Please provide your review comments, as well as statement of support (or
>>not) in reply to this message or directly to CFRG chairs.
>>
>>Thanks,
>>
>>Alexey and Kenny
>>