Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Tue, 17 January 2017 11:16 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91E16129418 for <crypto-panel@ietfa.amsl.com>; Tue, 17 Jan 2017 03:16:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.723
X-Spam-Level: ***
X-Spam-Status: No, score=3.723 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, LONGWORDS=2.035, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_WEB=3.599, SPF_HELO_PASS=-0.001, T_FILL_THIS_FORM_SHORT=0.01] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QJA39yiQsokj for <crypto-panel@ietfa.amsl.com>; Tue, 17 Jan 2017 03:16:37 -0800 (PST)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00077.outbound.protection.outlook.com [40.107.0.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CA4CF12945B for <crypto-panel@irtf.org>; Tue, 17 Jan 2017 03:16:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=0T6oKr56wJraqKm3FO1xDVUQrFvPGxYr+CKq0U9YYMY=; b=A2lSzu3r/Zuza+qqXH8Ar4rwafq0O+wWj4AxnEUboYl7D7Aa+O0o1J3HVF8k4GYFA+VogqmUdkOIRnfMWeGBKjqBJzZ4L4xn1m4HQB6bYNIOnnKRBwdmLukLRG7gxl4RgHXdQvZ+SoTl6C5o8Mtyh1dTaPOU9MZ+FbA6f7BditI=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.845.12; Tue, 17 Jan 2017 11:16:31 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) with mapi id 15.01.0845.014; Tue, 17 Jan 2017 11:16:30 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "crypto-panel@irtf.org" <crypto-panel@irtf.org>
Thread-Topic: [Cfrg] Fwd: Rev RFC 7539?
Thread-Index: AQHSbO08Cw6gAQBOvEi1erhSW/AlBaE8jNAA
Date: Tue, 17 Jan 2017 11:16:30 +0000
Message-ID: <D4A3ABF6.7E151%kenny.paterson@rhul.ac.uk>
References: <46ECD4D0-07BB-4082-82AC-4B2AE656AE09@gmail.com> <A57288FC-C629-472F-8394-DB58C45EEC25@gmail.com>
In-Reply-To: <A57288FC-C629-472F-8394-DB58C45EEC25@gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [212.24.209.204]
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1906; 7:xzrKhEnb848hwM47TsLxDOpjNoI9Q0pK+E9CuhGHRlb5Ni6yYXKGbSDlwTt126c83OIGUk1K2Swx+0tYgzdvba4CL75rxgNPANbedtOcGkN4blBNN9n7B5HHuDsB6aGTDvI7a5PV129Hn+tC2ImMPKhoreo6m/K3nmc68llH/IjcrZT0NnnCcbuuNVDs15SU6Z0Yj29DAFrV2bKZr0fLQbNzU6zNM57wD2LofrzwQnydbdhfSIzdMJ+zwqv2fTSb8/xj3QXVIXiDIXtgYWNShYf5rvZq7aioOqlTexxFkKYSJFmH5crBmJJnB9GgoRQlZU3RF0UbDux+xQH63mxX7Df9oGEZ7tiK50DoXcQ30LgbAkmoQdANdte6w9K1Kymw6LnU3YtgWMtTvH9O3CAn14kvya6Zuo95gKOeFoeN6rHFywACodXfw1Ch/WhIDLJmXLTuOvFDVtQ5YMAdrSLarg==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(24454002)(377454003)(189002)(199003)(5660300001)(99286003)(66066001)(6306002)(105586002)(101416001)(76176999)(54906002)(106116001)(5890100001)(38730400001)(5640700003)(36756003)(50986999)(25786008)(229853002)(2351001)(189998001)(3846002)(6506006)(39060400001)(92566002)(2900100001)(2501003)(54356999)(77096006)(6512007)(86362001)(30001)(6486002)(16799955002)(6436002)(106356001)(305945005)(6116002)(122556002)(74482002)(2906002)(4326007)(102836003)(7736002)(3280700002)(110136003)(81156014)(68736007)(81166006)(8936002)(8676002)(4001350100001)(99936001)(6916009)(97736004)(42882006)(3660700001)(2950100002)(83506001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1906; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-correlation-id: e15fdc63-9dce-419e-aa45-08d43eca496e
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:AM4PR0301MB1906;
x-microsoft-antispam-prvs: <AM4PR0301MB19065ADFA1F8E70F65296727BC7C0@AM4PR0301MB1906.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(102415395)(6040375)(601004)(2401047)(5005006)(8121501046)(10201501046)(3002001)(6041248)(20161123555025)(20161123560025)(20161123564025)(20161123562025)(6072148); SRVR:AM4PR0301MB1906; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1906;
x-forefront-prvs: 01901B3451
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/mixed; boundary="_003_D4A3ABF67E151kennypatersonrhulacuk_"
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 17 Jan 2017 11:16:30.1627 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1906
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/0S1Vxyr7ZOS4RCKzjq-iclsx054>
Cc: Alexey Melnikov <alexey.melnikov@isode.com>, Yoav Nir <ynir.ietf@gmail.com>
Subject: Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jan 2017 11:16:46 -0000

Dear CFRG Review Panel members,

Please could we have a volunteer to review this document from Yoav Nir?

The document is a proposed revision to RFC 7539 ("ChaCha20 and Poly1305
for IETF Protocols") to address a number of errata that were found in the
original RFC in a systematic way.

The purpose of the review would be to check that the corrections make
sense and to try to identify any further glitches that remain. Additional
remarks would be welcome of course.

If you volunteer, it would be helpful to also indicate a time-scale for
delivering your review.

Regards,

Kenny  

On 12/01/2017 06:24, "Cfrg on behalf of Yoav Nir" <cfrg-bounces@irtf.org
on behalf of ynir.ietf@gmail.com> wrote:

>Reminder.
>
>
>Is there interest in pushing this forward?
>
>
>Yoav
>
>
>Begin forwarded message:
>
>From: Yoav Nir <ynir.ietf@gmail.com>
>
>Subject: Re: [Cfrg] Rev RFC 7539?
>
>Date: 16 November 2016 at 9:09:11 GMT+2
>
>To: Sean Turner <sean@sn3rd.com>
>
>Cc: IRTF CFRG <cfrg@irtf.org>
>
>
>Cycles found.
>
>
>Attached please find two files:
>  1. rfc7539_long.txt is RFC 7539 with page breaks and page numbers
>removed. 
> 2. draft-nir-cfrg-rfc7539bis-00.raw.txt
> is the unpaginated form of the new draft.
>
>
>Couldn’t do much about the boilerplate, but this makes it easy to compare.
>
>
>Yoav
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>On 16 Nov 2016, at 10:06, Sean Turner <sean@sn3rd.com> wrote:
>
>+1 - if you got the cycles.
>
>spt
>
>
>On Nov 14, 2016, at 15:55, Eric Rescorla <ekr@rtfm.com> wrote:
>
>This seems like a good plan.
>
>-Ekr
>
>
>On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>Hi
>
>RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now
>implemented in many places and referenced by 3 RFCs and 8 Internet Drafts
>([2])
>
>However, the quality of the document is not where we’d like it to be.
>There have been 7 errata filed against it. Most of it is editorial or
>insignificant, but still no errata is better than some errata.
>
>So what do the participants and chairs think about spinning up a quick[4]
>rfc7539bis that has the same text, except that the errata will be merged
>in?
>
>I think such a document should be fairly easy and quick.
>
>Yoav
>
>P.S: and yes, of course I’m volunteering to write it.
>
>[1] https://tools.ietf.org/html/rfc7539
>[2] https://datatracker.ietf.org/doc/rfc7539/referencedby/
>[3] https://www.rfc-editor.org/errata_search.php?rfc=7539
>[4] My spell check actually corrected “quick” to “quic”. The contents of
>my mails are veering far away from regular English.
>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg
>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>