[Cfrg] RG Last Call on draft-irtf-cfrg-gcmsiv-06

Alexey Melnikov <alexey.melnikov@isode.com> Sat, 16 September 2017 15:12 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D62713304B for <cfrg@ietfa.amsl.com>; Sat, 16 Sep 2017 08:12:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vUSM7bRHPJvj for <cfrg@ietfa.amsl.com>; Sat, 16 Sep 2017 08:12:38 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 40F65132396 for <cfrg@irtf.org>; Sat, 16 Sep 2017 08:12:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1505574757; d=isode.com; s=june2016; i=@isode.com; bh=F//0qzM/BhJqJgeOa2U+5FfyCyewYpbpSeMrSoJ9FCk=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=UkcsOHBJcgV6tAtBxAsvIuOFKegLTEfYosP/eBDde3jH+8BtPirXW/0fRVwXw2pAEQ4WxG yz9Fk2/BvY6YdfIf0kw6VBBW7WTxffCjudPEF6iUSF18J3JLjVhdifJQJXLKuJKX/DEGC4 UpEXPjk/BNDTb5dQMoT6PnA+ZitbhHI=;
Received: from [192.168.0.6] (cpc121086-nmal24-2-0-cust54.19-2.cable.virginm.net [77.97.145.55]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <Wb0=ZABsZsEd@waldorf.isode.com>; Sat, 16 Sep 2017 16:12:37 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
Date: Sat, 16 Sep 2017 16:15:24 +0100
Message-Id: <EA4347BF-D26F-4303-9A8D-E7B28986DE56@isode.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: iPad Mail (14F89)
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="Apple-Mail-52CCBA27-F627-4C8D-954A-381A821A5296"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/uoMg_969zi4WhOe0FGCFBlW4V6s>
Subject: [Cfrg] RG Last Call on draft-irtf-cfrg-gcmsiv-06
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 16 Sep 2017 15:12:39 -0000

Dear CFRG participants,
This message starts 2 week RGLC on "AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption" (draft-irtf-cfrg-gcmsiv-06), that will end on October 1st. Please send you comments, as well as expression of support to publish as an RFC (or possible reasons for not doing so) in reply to this message or directly to CFRG chairs. Your feedback will help chairs to decide whether the document is ready for review by IRSG and subsequent publication as an RFC.

Thank you,
Kenny and Alexey