[Cfrg] RGLC on draft-irtf-cfrg-xmss-hash-based-signatures-03.txt

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 16 March 2016 19:45 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 189EF12D690 for <cfrg@ietfa.amsl.com>; Wed, 16 Mar 2016 12:45:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fQtutLt_7IFV for <cfrg@ietfa.amsl.com>; Wed, 16 Mar 2016 12:45:33 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id BC8E012D5CF for <cfrg@irtf.org>; Wed, 16 Mar 2016 12:45:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1458157533; d=isode.com; s=selector; i=@isode.com; bh=yD5kCmLvFsHR3vn/n3YYsbW1k1Nc41fVtTCOTnS6qHY=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=Tzys+ep6rzJd0FXc7eIPFBuLwJAHbS6azGdqo+GIZ7fq1Ym2EVbx3IbvLpppUVrC9eAnq1 y6IzXPG5q2sD+bC1FSYXPtNaGb8LXPyg160Hqy7VM5QkNTMIA8HIIJ9M4eYhnn4B1vrdYN s3PqhWbA+doilxL5FqRe+QJNY8mc6O0=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <Vum33AB25kKq@statler.isode.com>; Wed, 16 Mar 2016 19:45:32 +0000
To: "cfrg@irtf.org" <cfrg@irtf.org>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <56E9B7E2.7050105@isode.com>
Date: Wed, 16 Mar 2016 19:45:38 +0000
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/roarITYK3GKNivSin1rITRKAXOw>
Subject: [Cfrg] RGLC on draft-irtf-cfrg-xmss-hash-based-signatures-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Mar 2016 19:45:35 -0000

This message starts 4 weeks RGLC on
draft-irtf-cfrg-xmss-hash-based-signatures-03.txt (XMSS: Extended
Hash-Based Signatures) which will end on April 13th. Please let chairs
know if you think the document is ready for IRSG review (and publication
as an RFC) or if you find any issues with it.

Best Regards,
Kenny and Alexey