Re: [Cfrg] I-D Action: draft-hoffman-c2pq-05.txt

"Paul Hoffman" <paul.hoffman@vpnc.org> Tue, 21 May 2019 14:59 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B119312001E for <cfrg@ietfa.amsl.com>; Tue, 21 May 2019 07:59:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wju9O8W4Topf for <cfrg@ietfa.amsl.com>; Tue, 21 May 2019 07:59:06 -0700 (PDT)
Received: from mail.proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 663AF1200B8 for <cfrg@ietf.org>; Tue, 21 May 2019 07:58:57 -0700 (PDT)
Received: from [10.32.60.59] (50-1-99-176.dsl.dynamic.fusionbroadband.com [50.1.99.176]) (authenticated bits=0) by mail.proper.com (8.15.2/8.15.2) with ESMTPSA id x4LEuvuY082429 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for <cfrg@ietf.org>; Tue, 21 May 2019 07:56:58 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: mail.proper.com: Host 50-1-99-176.dsl.dynamic.fusionbroadband.com [50.1.99.176] claimed to be [10.32.60.59]
From: Paul Hoffman <paul.hoffman@vpnc.org>
To: cfrg@ietf.org
Date: Tue, 21 May 2019 07:58:54 -0700
X-Mailer: MailMate (1.12.4r5594)
Message-ID: <47518471-7C16-43B0-B6DC-5638F46F14C6@vpnc.org>
In-Reply-To: <155844836336.2459.13011664711712977@ietfa.amsl.com>
References: <155844836336.2459.13011664711712977@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/nnEAjZdLcec-4lV739D7welLfAs>
Subject: Re: [Cfrg] I-D Action: draft-hoffman-c2pq-05.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 May 2019 14:59:08 -0000

Greetings again. I had let the draft expire because it seemed like few 
people were interested in it. However, over the past few months, a bunch 
of people have said that they point colleagues to it, so it is probably 
worthwhile for me to keep it alive. At some point, CFRG might decide 
that it has enough material, and that the words adequately reflect the 
fact that the landscape will continue to change.

--Paul Hoffman

> A New Internet-Draft is available from the on-line Internet-Drafts 
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : The Transition from Classical to 
> Post-Quantum Cryptography
>         Author          : Paul Hoffman
> 	Filename        : draft-hoffman-c2pq-05.txt
> 	Pages           : 17
> 	Date            : 2019-05-21
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-hoffman-c2pq/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-hoffman-c2pq-05
> https://datatracker.ietf.org/doc/html/draft-hoffman-c2pq-05
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-hoffman-c2pq-05