Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?

Russ Housley <housley@vigilsec.com> Wed, 18 January 2017 18:41 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39615129551 for <crypto-panel@ietfa.amsl.com>; Wed, 18 Jan 2017 10:41:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 76xzKtEA5eJ7 for <crypto-panel@ietfa.amsl.com>; Wed, 18 Jan 2017 10:41:10 -0800 (PST)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4865A129401 for <crypto-panel@irtf.org>; Wed, 18 Jan 2017 10:41:10 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 18C15300440 for <crypto-panel@irtf.org>; Wed, 18 Jan 2017 13:30:54 -0500 (EST)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id dELxrM68D81M for <crypto-panel@irtf.org>; Wed, 18 Jan 2017 13:30:51 -0500 (EST)
Received: from [192.168.2.100] (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 3350B30026A; Wed, 18 Jan 2017 13:30:51 -0500 (EST)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <D4A52F76.7E25E%kenny.paterson@rhul.ac.uk>
Date: Wed, 18 Jan 2017 13:41:10 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <22F124C4-62D3-4511-AC37-EA9880687DA4@vigilsec.com>
References: <46ECD4D0-07BB-4082-82AC-4B2AE656AE09@gmail.com> <A57288FC-C629-472F-8394-DB58C45EEC25@gmail.com> <D4A3ABF6.7E151%kenny.paterson@rhul.ac.uk> <94C03201-A023-412C-BE42-808BCE93B010@vigilsec.com> <D4A52F76.7E25E%kenny.paterson@rhul.ac.uk>
To: Kenny Paterson <Kenny.Paterson@rhul.ac.uk>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/Qp9lQ4vSDZlNZ1F6fqiZQF2Lq-A>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Yoav Nir <ynir.ietf@gmail.com>
Subject: Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Jan 2017 18:41:16 -0000

I just sent the review.


On Jan 18, 2017, at 9:45 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:

> Hi Russ,
> 
> Thanks for offering. Stanislav also volunteered, but I think having two
> independent reviews will do no harm at all here, since the intention is to
> catch as many things as possible. So please go ahead in your suggested
> timeframe. 
> 
> We didn't quite settle on a mechanism for handling these reviews yet, but
> in this case I'd suggest e-mailing your comments to CFRG in the
> appropriate thread once they are ready.
> 
> Thanks again,
> 
> Kenny
> 
> 
> 
> On 17/01/2017 15:53, "Russ Housley" <housley@vigilsec.com> wrote:
> 
>> I can do it late this week or early next week.
>> 
>> Russ
>> 
>> 
>> On Jan 17, 2017, at 6:16 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
>> wrote:
>> 
>>> Dear CFRG Review Panel members,
>>> 
>>> Please could we have a volunteer to review this document from Yoav Nir?
>>> 
>>> The document is a proposed revision to RFC 7539 ("ChaCha20 and Poly1305
>>> for IETF Protocols") to address a number of errata that were found in
>>> the
>>> original RFC in a systematic way.
>>> 
>>> The purpose of the review would be to check that the corrections make
>>> sense and to try to identify any further glitches that remain.
>>> Additional
>>> remarks would be welcome of course.
>>> 
>>> If you volunteer, it would be helpful to also indicate a time-scale for
>>> delivering your review.
>>> 
>>> Regards,
>>> 
>>> Kenny  
>>> 
>>> On 12/01/2017 06:24, "Cfrg on behalf of Yoav Nir" <cfrg-bounces@irtf.org
>>> on behalf of ynir.ietf@gmail.com> wrote:
>>> 
>>>> Reminder.
>>>> 
>>>> 
>>>> Is there interest in pushing this forward?
>>>> 
>>>> 
>>>> Yoav
>>>> 
>>>> 
>>>> Begin forwarded message:
>>>> 
>>>> From: Yoav Nir <ynir.ietf@gmail.com>
>>>> 
>>>> Subject: Re: [Cfrg] Rev RFC 7539?
>>>> 
>>>> Date: 16 November 2016 at 9:09:11 GMT+2
>>>> 
>>>> To: Sean Turner <sean@sn3rd.com>
>>>> 
>>>> Cc: IRTF CFRG <cfrg@irtf.org>
>>>> 
>>>> 
>>>> Cycles found.
>>>> 
>>>> 
>>>> Attached please find two files:
>>>> 1. rfc7539_long.txt is RFC 7539 with page breaks and page numbers
>>>> removed. 
>>>> 2. draft-nir-cfrg-rfc7539bis-00.raw.txt
>>>> is the unpaginated form of the new draft.
>>>> 
>>>> 
>>>> Couldn’t do much about the boilerplate, but this makes it easy to
>>>> compare.
>>>> 
>>>> 
>>>> Yoav
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> On 16 Nov 2016, at 10:06, Sean Turner <sean@sn3rd.com> wrote:
>>>> 
>>>> +1 - if you got the cycles.
>>>> 
>>>> spt
>>>> 
>>>> 
>>>> On Nov 14, 2016, at 15:55, Eric Rescorla <ekr@rtfm.com> wrote:
>>>> 
>>>> This seems like a good plan.
>>>> 
>>>> -Ekr
>>>> 
>>>> 
>>>> On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>>> Hi
>>>> 
>>>> RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now
>>>> implemented in many places and referenced by 3 RFCs and 8 Internet
>>>> Drafts
>>>> ([2])
>>>> 
>>>> However, the quality of the document is not where we’d like it to be.
>>>> There have been 7 errata filed against it. Most of it is editorial or
>>>> insignificant, but still no errata is better than some errata.
>>>> 
>>>> So what do the participants and chairs think about spinning up a
>>>> quick[4]
>>>> rfc7539bis that has the same text, except that the errata will be
>>>> merged
>>>> in?
>>>> 
>>>> I think such a document should be fairly easy and quick.
>>>> 
>>>> Yoav
>>>> 
>>>> P.S: and yes, of course I’m volunteering to write it.
>>>> 
>>>> [1] https://tools.ietf.org/html/rfc7539
>>>> [2] https://datatracker.ietf.org/doc/rfc7539/referencedby/
>>>> [3] https://www.rfc-editor.org/errata_search.php?rfc=7539
>>>> [4] My spell check actually corrected “quick” to “quic”. The contents
>>>> of
>>>> my mails are veering far away from regular English.
>>>> 
>>>> 
>>>> _______________________________________________
>>>> Cfrg mailing list
>>>> Cfrg@irtf.org
>>>> https://www.irtf.org/mailman/listinfo/cfrg
>>>> 
>>>> 
>>>> _______________________________________________
>>>> Cfrg mailing list
>>>> Cfrg@irtf.org
>>>> https://www.irtf.org/mailman/listinfo/cfrg
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>>> 
>>> 
>>> 
>>> <draft-nir-cfrg-rfc7539bis-00.raw.txt><rfc7539_long.txt>_________________
>>> ______________________________
>>> Crypto-panel mailing list
>>> Crypto-panel@irtf.org
>>> https://www.irtf.org/mailman/listinfo/crypto-panel
>> 
> 
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel