Re: [Cfrg] Progressing draft-irtf-cfrg-argon2 to IESG review

Colin Perkins <csp@csperkins.org> Mon, 10 August 2020 21:34 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 072393A0DAB for <cfrg@ietfa.amsl.com>; Mon, 10 Aug 2020 14:34:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=csperkins.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id emHGo51GaFFT for <cfrg@ietfa.amsl.com>; Mon, 10 Aug 2020 14:34:26 -0700 (PDT)
Received: from haggis.mythic-beasts.com (haggis.mythic-beasts.com [IPv6:2a00:1098:0:86:1000:0:2:1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A4DAC3A0DA6 for <cfrg@irtf.org>; Mon, 10 Aug 2020 14:34:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=csperkins.org; s=mythic-beasts-k1; h=To:Date:From:Subject; bh=dUA/bg0AGX/E8VF0FVLlugCBjxrwQODlpbhwWzYphz8=; b=covPKYjni56XqJ3EECmwXQ+ljx /8q0oU38k27UfMdu8JQaYGA3fnXfIzXbVh/6HtdTko6qyHgUW7HDz9EOkv4/LwSqLuBfhhc8o1F/F BwclLj7aJX03c5Kw41IwBZ6wPYHuCc/CKSADncOIpNOsy1p5Yn/JiVl5UUAlx4hEe184le3C26Ptu nyFgaCaZVLVgwHqmqYJdnPbPbzErjVvILniRk/ZvXfY7ClBsmykLQiBjz2Am3GL3oUGZvEHGG9yqL FDNraVS0gw+ulEZyC7x13xk4j/6KhdscrN7szOtMGL5R+DZ8ad+V59zTcP0nLD1aGCZABZFG0KC3Y 5u5qQhYA==;
Received: from [81.187.2.149] (port=45945 helo=[192.168.0.80]) by haggis.mythic-beasts.com with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92.3) (envelope-from <csp@csperkins.org>) id 1k5FR2-0000wI-HY; Mon, 10 Aug 2020 22:34:24 +0100
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.15\))
From: Colin Perkins <csp@csperkins.org>
In-Reply-To: <da5e8abc-eb1b-7efe-a176-d566824d747b@isode.com>
Date: Mon, 10 Aug 2020 22:34:20 +0100
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <09739291-AC6A-479E-B3BD-7D000A95814E@csperkins.org>
References: <da5e8abc-eb1b-7efe-a176-d566824d747b@isode.com>
To: Alexey Melnikov <Alexey.Melnikov@isode.com>
X-Mailer: Apple Mail (2.3445.104.15)
X-BlackCat-Spam-Score: 4
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/z1ttOuFnxLKlr4F9M0P-W5AzKF8>
Subject: Re: [Cfrg] Progressing draft-irtf-cfrg-argon2 to IESG review
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 10 Aug 2020 21:34:28 -0000

Thanks, Alexey – The next stage for this draft is actually the IRSG final approval poll. I’ll get that started now.

Colin



> On 31 Jul 2020, at 13:37, Alexey Melnikov <Alexey.Melnikov@isode.com> wrote:
> 
> Dear CFRG participant,
> 
> draft-irtf-cfrg-argon2 was updated recently based on IRSG and other reviews sent directly to the CFRG mailing list. I now requested progression of this document to IESG conflict review.
> 
> Best Regards,
> 
> Alexey
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg