Re: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11

Russ Housley <housley@vigilsec.com> Sat, 10 February 2018 19:07 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E97212700F for <cfrg@ietfa.amsl.com>; Sat, 10 Feb 2018 11:07:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lQHT-eIadckL for <cfrg@ietfa.amsl.com>; Sat, 10 Feb 2018 11:07:14 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1CA57126C2F for <cfrg@irtf.org>; Sat, 10 Feb 2018 11:07:14 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id F1AA7300681 for <cfrg@irtf.org>; Sat, 10 Feb 2018 14:07:11 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 9K7lzbgxAyh0 for <cfrg@irtf.org>; Sat, 10 Feb 2018 14:07:10 -0500 (EST)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id D4AB93005C9 for <cfrg@irtf.org>; Sat, 10 Feb 2018 14:07:10 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
Date: Sat, 10 Feb 2018 14:07:11 -0500
References: <5A7F290B.1080902@isode.com>
To: IRTF CFRG <cfrg@irtf.org>
In-Reply-To: <5A7F290B.1080902@isode.com>
Message-Id: <F273700F-ED89-4988-A10E-218B1B20C38C@vigilsec.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/shOPvmEhmgXgvxyZ-8cGyT92GLM>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-re-keying-11
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Feb 2018 19:07:16 -0000

I have reviewed an earlier version of this document.  I just looked at the diffs, and I think the document is ready.

Russ


> On Feb 10, 2018, at 12:16 PM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> 
> Dear CFRG participants,
> 
> This message starts a 2-week RGLC on "Re-keying Mechanisms for Symmetric
> Keys" (draft-irtf-cfrg-re-keying-11), that will end on February 24th.
> See https://datatracker.ietf.org/doc/draft-irtf-cfrg-re-keying for the
> latest version of the draft.
> 
> 
> Please send your comments, as well as expression of support to publish
> as an RFC (or possible reasons for not doing so) in reply to this
> message or directly to CFRG chairs. Your feedback will help chairs to
> decide whether the document is ready for review by IRSG and subsequent
> publication as an RFC.
> 
> Thank you,
> 
> Kenny and Alexey