Re: [Cfrg] Results of IETF-conflict review for draft-irtf-cfrg-chacha20-poly1305-10

"Eggert, Lars" <lars@netapp.com> Tue, 24 February 2015 08:56 UTC

Return-Path: <lars@netapp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A7D11A8725 for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 00:56:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NkV7LtIUkEOv for <cfrg@ietfa.amsl.com>; Tue, 24 Feb 2015 00:56:32 -0800 (PST)
Received: from mx141.netapp.com (mx141.netapp.com [216.240.21.12]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7DC61A871E for <cfrg@ietf.org>; Tue, 24 Feb 2015 00:56:31 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.09,637,1418112000"; d="asc'?scan'208";a="26288598"
Received: from hioexcmbx01-prd.hq.netapp.com ([10.122.105.34]) by mx141-out.netapp.com with ESMTP; 24 Feb 2015 00:51:31 -0800
Received: from HIOEXCMBX07-PRD.hq.netapp.com (10.122.105.40) by hioexcmbx01-prd.hq.netapp.com (10.122.105.34) with Microsoft SMTP Server (TLS) id 15.0.995.29; Tue, 24 Feb 2015 00:51:30 -0800
Received: from HIOEXCMBX07-PRD.hq.netapp.com ([::1]) by hioexcmbx07-prd.hq.netapp.com ([fe80::90b4:b24a:2e3b:2056%21]) with mapi id 15.00.0995.031; Tue, 24 Feb 2015 00:51:30 -0800
From: "Eggert, Lars" <lars@netapp.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Thread-Topic: [Cfrg] Results of IETF-conflict review for draft-irtf-cfrg-chacha20-poly1305-10
Thread-Index: AQHQT51nRUyXgzxh6kmFVp0BJsAaw5z//W6AgAAEnQCAAAL/gA==
Date: Tue, 24 Feb 2015 08:51:29 +0000
Message-ID: <3A0475A0-5D1F-4A5E-A745-7CCAF0B5AD00@netapp.com>
References: <20150223191714.25612.15099.idtracker@ietfa.amsl.com> <2692B907-5220-44AF-8382-929134144BAF@netapp.com> <03E7FE5D-9635-4EDF-84AE-5464C1880D06@gmail.com>
In-Reply-To: <03E7FE5D-9635-4EDF-84AE-5464C1880D06@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.2070.6)
x-originating-ip: [10.122.56.79]
Content-Type: multipart/signed; boundary="Apple-Mail=_446CDF3F-1C34-48FE-ABDC-E931626DFFCD"; protocol="application/pgp-signature"; micalg="pgp-sha1"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/hLKhAZ7IcMj3ikMQvLx2ALETNZI>
Cc: "cfrg-chairs@tools.ietf.org" <cfrg-chairs@tools.ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>, "draft-irtf-cfrg-chacha20-poly1305.all@tools.ietf.org" <draft-irtf-cfrg-chacha20-poly1305.all@tools.ietf.org>
Subject: Re: [Cfrg] Results of IETF-conflict review for draft-irtf-cfrg-chacha20-poly1305-10
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Feb 2015 08:56:33 -0000

Done, thanks

On 2015-2-24, at 09:40, Yoav Nir <ynir.ietf@gmail.com> wrote:
> 
> Hi, Lars.
> 
> The only comment that came up during IESG review is Richard Barnes’ comment that “Of course this is OK”
> 
> The only other comment was from IANA where they asked to change the identifier so that it has underscores instead of hyphens. That is fixed in version -10.
> 
> Please forward this version to the RFC editor. No new revision is needed.
> 
> Thanks
> 
> Yoav
> 
>> On Feb 24, 2015, at 10:24 AM, Eggert, Lars <lars@netapp.com> wrote:
>> 
>> Hi,
>> 
>> after you have reviewed the IESG comments in the datatracker, please let me know if a new revision is coming or whether I should forward -10 to the RFC Editor.
>> 
>> Lars
>> 
>> On 2015-2-23, at 20:17, The IESG <iesg-secretary@ietf.org> wrote:
>>> 
>>> The IESG has completed a review of draft-irtf-cfrg-chacha20-poly1305-10
>>> consistent with RFC5742.
>>> 
>>> 
>>> The IESG has no problem with the publication of 'ChaCha20 and Poly1305
>>> for IETF protocols' <draft-irtf-cfrg-chacha20-poly1305-10.txt> as an
>>> Informational RFC.
>>> 
>>> 
>>> The IESG has concluded that this work is related to IETF work done in the
>>> TLS WG, but this relationship does not prevent publishing.
>>> 
>>> (And this work is in fact highly desirable for the TLS WG)
>>> 
>>> The IESG would also like the IRTF to review the comments in the
>>> datatracker related to this document and determine whether or not they
>>> merit incorporation into the document. Comments may exist in both the
>>> ballot and the history log.
>>> 
>>> The IESG review is documented at:
>>> http://datatracker.ietf.org/doc/conflict-review-irtf-cfrg-chacha20-poly1305/
>>> 
>>> A URL of the reviewed Internet Draft is:
>>> http://datatracker.ietf.org/doc/draft-irtf-cfrg-chacha20-poly1305/
>>> 
>>> The process for such documents is described in RFC 5743
>>> 
>>> Thank you,
>>> 
>>> The IESG Secretary
>>> 
>>> 
>>> 
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>