Re: [Cfrg] RGLC on draft-irtf-cfrg-xmss-hash-based-signatures-03.txt

Alexey Melnikov <alexey.melnikov@isode.com> Tue, 28 June 2016 10:53 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3CE012DB92 for <cfrg@ietfa.amsl.com>; Tue, 28 Jun 2016 03:53:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.427
X-Spam-Level:
X-Spam-Status: No, score=-3.427 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-1.426, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1_qRsXG49hig for <cfrg@ietfa.amsl.com>; Tue, 28 Jun 2016 03:53:22 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 5C13A12D191 for <cfrg@irtf.org>; Tue, 28 Jun 2016 03:53:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1467111201; d=isode.com; s=june2016; i=@isode.com; bh=5fsic4119BT507XGHNNyLJiW7xE8bTEhzm+qDokVlXc=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=SBT7EKy+U9Gl4Nb97MKk5BUx6LH1WalZaH5aUKLaV3HSgAfCfsp6Kv39xj5qw8QoI8PGWy fQB5qwWB4CSnKhucFriB1dYZpiNMKck2IQQH8m5y6SIBYRMwuHZTLx5JXUccgEdcAVY1Qj 5uFnT99c7bbbHwCDhrYjCl1tnzisx2c=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <V3JXIQASxzQB@statler.isode.com>; Tue, 28 Jun 2016 11:53:21 +0100
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <56E9B7E2.7050105@isode.com>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <0ab055f9-8ec6-50f8-e840-500265aee979@isode.com>
Date: Tue, 28 Jun 2016 11:53:17 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.1.1
In-Reply-To: <56E9B7E2.7050105@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/zi5j0McmIYwJaOr75KRvzAiAxcY>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] RGLC on draft-irtf-cfrg-xmss-hash-based-signatures-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jun 2016 10:53:24 -0000

On 16/03/2016 19:45, Alexey Melnikov wrote:

> This message starts 4 weeks RGLC on
> draft-irtf-cfrg-xmss-hash-based-signatures-03.txt (XMSS: Extended
> Hash-Based Signatures) which will end on April 13th. Please let chairs
> know if you think the document is ready for IRSG review (and publication
> as an RFC) or if you find any issues with it.
With apologies from chairs, we haven't officially closed the RGLC.

Can people who raised comments confirm that their comments were 
responded to and/or addressed? We would like to get confirmation that 
this is ready for publication.

Thank you,
Kenny and Alexey