Re: [Cfrg] CFRG adoption call: draft-viguier-kangarootwelve

"Dang, Quynh (Fed)" <quynh.dang@nist.gov> Fri, 15 February 2019 09:33 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43883130F5F for <cfrg@ietfa.amsl.com>; Fri, 15 Feb 2019 01:33:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4TCvvaNyy0RR for <cfrg@ietfa.amsl.com>; Fri, 15 Feb 2019 01:33:44 -0800 (PST)
Received: from GCC01-DM2-obe.outbound.protection.outlook.com (mail-eopbgr840132.outbound.protection.outlook.com [40.107.84.132]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 940B3130F28 for <cfrg@irtf.org>; Fri, 15 Feb 2019 01:33:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=z6gv7lY5dVoFdE3nXIcLo/zvfwZhATAM+YWRM7DO0uM=; b=u9pu/bTZePayYZRLGm/zB/HNYSfHTvgXza/kYHaTejTPRrsObnj5MGoRWjXDdXZB/pij0tAbGJITSkPmMj5JCO8BU/Bhks5QOD+WKmI8w0szTEV3DTbx3SxPsZUmTfoYCj7TJtzZ/8OSVm2NdxgKM/Z1O9vuSXmjwM3cXLUJIpU=
Received: from BN8PR09MB3604.namprd09.prod.outlook.com (20.179.76.14) by BN8PR09MB3602.namprd09.prod.outlook.com (20.179.76.12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1622.16; Fri, 15 Feb 2019 09:33:41 +0000
Received: from BN8PR09MB3604.namprd09.prod.outlook.com ([fe80::cd:14aa:42b:5286]) by BN8PR09MB3604.namprd09.prod.outlook.com ([fe80::cd:14aa:42b:5286%3]) with mapi id 15.20.1622.018; Fri, 15 Feb 2019 09:33:41 +0000
From: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>
Thread-Topic: CFRG adoption call: draft-viguier-kangarootwelve
Thread-Index: AQHUw5u2xy8R9ZMkXUaYWD7djqRpWKXgmd0Q
Date: Fri, 15 Feb 2019 09:33:41 +0000
Message-ID: <BN8PR09MB3604D2E0DB4E883E3F67FF6AF3600@BN8PR09MB3604.namprd09.prod.outlook.com>
References: <8397508C-7DB6-4531-9E06-8DFA91CDC7A3@rhul.ac.uk>
In-Reply-To: <8397508C-7DB6-4531-9E06-8DFA91CDC7A3@rhul.ac.uk>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-originating-ip: [2610:20:6005:220::7b]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 4353e49e-f844-468c-ae74-08d69328abf9
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600110)(711020)(4605077)(4618075)(2017052603328)(7153060)(7193020); SRVR:BN8PR09MB3602;
x-ms-traffictypediagnostic: BN8PR09MB3602:
x-ms-exchange-purlcount: 3
x-microsoft-exchange-diagnostics: 1; BN8PR09MB3602; 23:dtuUmFg6UDCudl0XgyWXlNB1Nk+VxEt5eCxPCxqPKjgdlS4lqnV9BuU3DOM3uegtPZTNYK8LIh3HDjlCxokhFaJwkDtfZLSIlqm+JJxuHtU73xxCnOX41nB8utnGsyUvTPMgIUStPDd3yyjjrfQHFJ2YbUej61yNqQFmet/JtSwajREBmq1Y7gkbwbJeKjALQDoMo1F6qhMmfch9RvEHFtCe6wE6wcCmvOFloFaGHvmRhEh8/904FqTRNuCqOLhFl40P57JzWasK03mGkcmIe/iJZ+tdPAwx64mP78KwnJTsHvwWZkaZb9maVqt7bLHNSUWoMpTuwKKIrAja+Iieumqm8dwlnQcXRIiB3UcCJOKLxRlTJpfI2fu4iOeoLtjVpWRBvqxMeIrOugyYtSO1RCk3PKeReymPW/0f5hqlOzFv1hZD+o4pE/CCA8dKN+oviHRDAv/+gjUmlMyUCPg8shrv+YCMnVkt9oqD2YbR6iiKub+j/77Zluk4tGou+NmVX+CvT7cQSw1ynJe4KNYznznGvNDON7KlhkQ1+NzsNolXGbKYtEt+MbaDmlVY/gpOC0gTP5eucU2tjZDh/3krIrCyr1UqCUdY0Yffaxq5jogLde8mOyLnjhRUk9L/+YWu70D43+zTG/wDTSa3SDs0ukvW0s5ZpqA+V1FcymLIBAqLP7TtHYvJ8ZJ0rfPn2LedeWJOsYe1B8sDsFPStq2junXiIco5MUtJFmzd6fHt2hsjdUIrP7lGsKdn091Czw7qKM7B6KwKMzcG4zxWrAQby4KHVAHxaZ4VH2mtxfcoP3yaKhysvRLYG6ltXVHjMoNhT+XQM/1cULCn33Ll6F8ozTjFjtKCUgnJtMT8WMpob060A3FGY6PN35E8LSwB6o1RWYClQBn29MaykUZyMzWAKOgxRM0ORolyVrhrMHr7Wxxl3Kfnw6xDtPzwq0G0a33MTO8Jv5i7WGmODtuD11TYDrCwXytnopMc8LsDiLsnS9I9uMnGFQpl4h1WLJqfaXyZgFOa4M5glormofTrSVmCU70VF0FeXvgcKCD4ZH+bugLOR3Pgo4sB9skeU1NnN4YsH+UjuzK0jIc3UdrFI9Gedxb3nj6q99SoOyuvIlbby1bYHXhuqZHq0XeyV9Ri+D6qGblJoNzjlSjXmWOIlvrdxb8/E1v94jf2eR/ZUwCPwFblDq0ESvqzEx7L8pGrCBj2bNGIDqzQVvCNKwqBxbVKuWPufG1XBYP42zg8em9LkKpRuYrxf1qXKUebqHXthh9E3SOF+CmoBk8K2tFdZm1DQg==
x-microsoft-antispam-prvs: <BN8PR09MB36021EE6ED97A55DE9345649F3600@BN8PR09MB3602.namprd09.prod.outlook.com>
x-forefront-prvs: 09497C15EB
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(396003)(376002)(136003)(346002)(39850400004)(199004)(189003)(256004)(86362001)(106356001)(33656002)(68736007)(19627405001)(105586002)(81166006)(2906002)(81156014)(8676002)(2501003)(8936002)(6116002)(110136005)(6606003)(46003)(97736004)(606006)(1015004)(6506007)(186003)(476003)(11346002)(296002)(53546011)(316002)(446003)(71200400001)(102836004)(71190400001)(486006)(99286004)(7696005)(76176011)(6436002)(53936002)(6246003)(6306002)(229853002)(54896002)(9686003)(25786009)(14454004)(55016002)(236005)(7736002)(74316002)(45080400002)(478600001)(966005); DIR:OUT; SFP:1102; SCL:1; SRVR:BN8PR09MB3602; H:BN8PR09MB3604.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: 6haFt6bfAwCFsFe4x8rX13luNtlMcekFa2A2l45N6lNaBQwkYLXD5wPGW0/iVy+K+U9YM9JupuD7R0HRsZupSRJTrLmb3nbQE0oPV0i6W9Mms+c6B+flII6NTGEaa4EnZc+JMeuOEQ8rjnrxMfFHMnlSXOgQBcRQUdffdBjNyFBUwc85qjs+VU1p2dEdUiEeLXCCqNFh3ZjiCDJ8cJ3qV6YYwAdnT9yxEwQCnAnws+fZM7RVnCgvN6AvxjUvJmWBOa9+52RokJvCeaopsMpCNeULys3uD/JoODKZJMEI6Vk5tkj1IME9bRG8//HG1F3hSd+Es9auzTDH+MxQK/ODS7pr2+ZKgXqotJVs5X6XESnY+8BTQicbQ6jd3RKzZjYbaXxk9XDuTzIDf8Bq1fZRhyGbidJAW1Um1QIhgrW7TlM=
Content-Type: multipart/alternative; boundary="_000_BN8PR09MB3604D2E0DB4E883E3F67FF6AF3600BN8PR09MB3604namp_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: 4353e49e-f844-468c-ae74-08d69328abf9
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Feb 2019 09:33:41.1825 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN8PR09MB3602
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/dYPpgtguukNfOAojM4p2XYRk2Pg>
Subject: Re: [Cfrg] CFRG adoption call: draft-viguier-kangarootwelve
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Feb 2019 09:33:49 -0000

Hi Kenny and Alexey,


Personally, I support adoption of the draft. I am willing to review, comment or work on it.


Regards,

Quynh.


________________________________
From: Cfrg <cfrg-bounces@irtf.org> on behalf of Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
Sent: Wednesday, February 13, 2019 7:57 AM
To: cfrg@irtf.org
Subject: [Cfrg] CFRG adoption call: draft-viguier-kangarootwelve

Dear CFRG,

This email begins a 2-week adoption call for draft-viguier-kangarootwelve available from:

https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-viguier-kangarootwelve-04&amp;data=02%7C01%7Cquynh.dang%40nist.gov%7C29ee9f1acb924b99e5c108d691b2fb30%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636856595234425238&amp;sdata=SkTKw79vv%2BWYjtk%2BDksusiI2Pvg5p4QxBjg81Cgx1lM%3D&amp;reserved=0

(see also slides from IETF 99 at: https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fmeeting%2F99%2Fmaterials%2Fslides-99-cfrg-kangarootwelve-draft-viguier-kangarootwelve-00-00&amp;data=02%7C01%7Cquynh.dang%40nist.gov%7C29ee9f1acb924b99e5c108d691b2fb30%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636856595234425238&amp;sdata=rZbUJzUzCxv7baOs5Mi9dViab1I8fK26vqvUHQnvW7U%3D&amp;reserved=0).

Please express your opinions on whether this draft should be adopted by CFRG or not. If you think it should be adopted, please also indicate whether you'd be willing to help review and/or work on the draft.

Thanks,

Kenny (for the chairs)


_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&amp;data=02%7C01%7Cquynh.dang%40nist.gov%7C29ee9f1acb924b99e5c108d691b2fb30%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636856595234425238&amp;sdata=U3SDSaNf2jkLsYScutB0I4YkJss68ojAQmURDb1buWo%3D&amp;reserved=0