Re: [Crypto-panel] Request for review: draft-mcgrew-hash-sigs-08

Russ Housley <housley@vigilsec.com> Sun, 29 October 2017 18:56 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C51313FB19 for <crypto-panel@ietfa.amsl.com>; Sun, 29 Oct 2017 11:56:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id av3HHjoU023h for <crypto-panel@ietfa.amsl.com>; Sun, 29 Oct 2017 11:56:54 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3E5E13FB12 for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 11:56:54 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 358E5300541 for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 14:56:54 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id EWvuHZ813lFJ for <crypto-panel@irtf.org>; Sun, 29 Oct 2017 14:56:53 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 1BF3C30026A; Sun, 29 Oct 2017 14:56:53 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <59F5D882.30707@isode.com>
Date: Sun, 29 Oct 2017 14:56:52 -0400
Cc: crypto-panel@irtf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <8725493E-3ACE-4B14-B47B-3A6692F12716@vigilsec.com>
References: <59F5D882.30707@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/-ZxKpFfSv1z83txH807vWK7-o7U>
Subject: Re: [Crypto-panel] Request for review: draft-mcgrew-hash-sigs-08
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Oct 2017 18:56:56 -0000

I have read it many times, and I already have my own I-D that depends upon it.  I think it deserves another set of eyes.

Russ


> On Oct 29, 2017, at 9:32 AM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> 
> Dear Crypto Panel,
> 
> CFRG Chairs would like to request review of
> <https://datatracker.ietf.org/doc/draft-mcgrew-hash-sigs/> before
> forwarding it to IRSG for final review and approval.
> 
> Can we have some volunteer(s) please?
> 
> Thank you,
> Kenny and Alexey