Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke

Jim Schaad <ietf@augustcellars.com> Tue, 14 May 2019 20:58 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84AF5120128 for <cfrg@ietfa.amsl.com>; Tue, 14 May 2019 13:58:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bZjZJHy_IK8Y for <cfrg@ietfa.amsl.com>; Tue, 14 May 2019 13:58:23 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E369A120118 for <cfrg@irtf.org>; Tue, 14 May 2019 13:58:22 -0700 (PDT)
Received: from Jude (50.252.25.182) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Tue, 14 May 2019 13:58:17 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Paterson Kenneth' <kenny.paterson@inf.ethz.ch>, cfrg@irtf.org
References: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch>
In-Reply-To: <C7DA46E8-EBE9-4F4F-A621-23A089C59598@inf.ethz.ch>
Date: Tue, 14 May 2019 13:58:14 -0700
Message-ID: <01c401d50a97$c1030e00$43092a00$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AQKO8e8Db73TZ66PU+xPS3H6viHW0KT3S12w
Content-Language: en-us
X-Originating-IP: [50.252.25.182]
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/c07fsdtvSc3ZURm-9NKa2roX4oM>
Subject: Re: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 May 2019 20:58:26 -0000

I cannot be either pro or anti on this document.  I just don't understand
what it is trying to do.  I have read through the document on three separate
occasions but the goal is just eluding me.

Jim


> -----Original Message-----
> From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Paterson Kenneth
> Sent: Friday, April 26, 2019 1:09 AM
> To: cfrg@irtf.org
> Subject: [Cfrg] Adoption call for draft-barnes-cfrg-hpke
> 
> Dear CFRG,
> 
> (This is the first of two adoption calls today.)
> 
> This email starts a 2-week adoption call for:
> 
> https://tools.ietf.org/html/draft-barnes-cfrg-hpke-01
> 
> Hybrid Public Key Encryption
> 
> Please give your views on whether this document should be adopted as a
> CFRG draft, and if so, whether you'd be willing to help work on it/review
it.
> 
> Thanks,
> 
> Kenny (for the chairs)
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg