Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 24 January 2015 18:28 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 66C4D1A0393 for <cfrg@ietfa.amsl.com>; Sat, 24 Jan 2015 10:28:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G-XTL1GUY91l for <cfrg@ietfa.amsl.com>; Sat, 24 Jan 2015 10:28:06 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3F4A81A0354 for <cfrg@irtf.org>; Sat, 24 Jan 2015 10:28:06 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 024DDBEE4; Sat, 24 Jan 2015 18:28:03 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hTAmz3zP4jws; Sat, 24 Jan 2015 18:28:02 +0000 (GMT)
Received: from [10.87.48.73] (unknown [86.42.29.136]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id B61C7BED1; Sat, 24 Jan 2015 18:28:02 +0000 (GMT)
Message-ID: <54C3E42A.7050204@cs.tcd.ie>
Date: Sat, 24 Jan 2015 18:27:54 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.4.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <54AAE2CA.1080701@isode.com> <54C3DD05.6060706@isode.com>
In-Reply-To: <54C3DD05.6060706@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/w9TlWTknw29zOGqcYi4xMxTxe6c>
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 18:28:07 -0000

Excellent! Thanks (to the chairs and us all) for solidifying this
useful bit of progress. I hope subsequent bits can build on this
more easily than has been the case up until now:-)

Cheers,
S.

On 24/01/15 17:57, Alexey Melnikov wrote:
> 
> Chairs have reviewed responses to this message (both public and some
> private) and can confirm that there is rough consensus for adopting
> draft-agl-cfrgcurve-00 as a RG document. Some people supported the
> document with conditions that some changes would (or would not) be done
> to it, although the majority of people supported it unconditionally.
> Some people who objected to the document being adopted asked about
> changes that were also asked by people who supported the document, so we
> are hoping that a future revision of the draft might become acceptable
> even to them.
> 
> Chairs are asking Adam to republish draft-agl-cfrgcurve-00 as
> draft-irtf-cfrg-curves-00. Chairs are in the process of discussing who
> would be editors of the CFRG document.