Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 19 January 2017 10:41 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6645A129444 for <crypto-panel@ietfa.amsl.com>; Thu, 19 Jan 2017 02:41:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.688
X-Spam-Level:
X-Spam-Status: No, score=0.688 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_WEB=3.599, SPF_HELO_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q0hbEhfA9-Wb for <crypto-panel@ietfa.amsl.com>; Thu, 19 Jan 2017 02:41:05 -0800 (PST)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-db5eur01on0056.outbound.protection.outlook.com [104.47.2.56]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF99B126BF7 for <crypto-panel@irtf.org>; Thu, 19 Jan 2017 02:41:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=C2O1ToX63uMXAqff0N3ba1mc/VVUGpq/og3JhacNBWc=; b=hFGVmAWYL+WuPbuH4yHdeh3vg8kNZJcvQTKok13d0dDo1NZYTgrDqn4O9zbhGifKJFFbuxzOdJ6PunOy7YovEaPPndFYqT2bTXeH+DyAzdzi/CouwaYugHOlJd25nyHlul+Ze3hAshpeSbBm2U4rDenxZEfTzjqjWw1oYV3sk8s=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1907.eurprd03.prod.outlook.com (10.168.3.7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.845.12; Thu, 19 Jan 2017 10:41:02 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) with mapi id 15.01.0845.021; Thu, 19 Jan 2017 10:41:01 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Russ Housley <housley@vigilsec.com>
Thread-Topic: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
Thread-Index: AQHSbO08Cw6gAQBOvEi1erhSW/AlBaE8jNAAgABNCgCAAX+GgIAAQaUAgAEMLt4=
Date: Thu, 19 Jan 2017 10:41:01 +0000
Message-ID: <44785B40-77C2-4B41-803E-DCD030E84C3B@rhul.ac.uk>
References: <46ECD4D0-07BB-4082-82AC-4B2AE656AE09@gmail.com> <A57288FC-C629-472F-8394-DB58C45EEC25@gmail.com> <D4A3ABF6.7E151%kenny.paterson@rhul.ac.uk> <94C03201-A023-412C-BE42-808BCE93B010@vigilsec.com> <D4A52F76.7E25E%kenny.paterson@rhul.ac.uk>, <22F124C4-62D3-4511-AC37-EA9880687DA4@vigilsec.com>
In-Reply-To: <22F124C4-62D3-4511-AC37-EA9880687DA4@vigilsec.com>
Accept-Language: en-GB, en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [212.24.209.204]
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1907; 7:TslgD7duOKpHfHiUUuqgMeS2puQn3GbsZ8XQ9vDfO6gcoUpxyFm7NB1XQrvbd/RpdbeVm4e1OZRy1iy8QtSnYur7+8f3uDNcmWO6lD1Xszff8YtA1L/w6jCdGpARP7uYROBKe8dt+wTJiPF2x7mIB3+NSyzFo0LmHme4ggqweKG1zxQzi2WENWYlq69LagRkcSNFrpEG8h0EykcyzMo5ki3njc+SbypbM2RsjiFl/cNcjHpFWRGMo0pjCZ5PndtikgzhJtQtEGNnA13FVC2Oa3qRt+X+0OdohdIngp+llu8+3ZShixNFyKuKsKU29bu2oA4y2PbQhGopBRAOoCZpu0j0KhPC0q04PEMDNwdrvMrPht7xTrVgGcUlqL4aPjqlZzlp4JbPI12iKPQJZXHLuC+qtBE9LxKOguGsgUaOEe7Zx4T/XxZWf7L946XP6quJEP9IFHWIGlMut8OEuIKYVA==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(979002)(6009001)(7916002)(39450400003)(377454003)(24454002)(189002)(51914003)(43784003)(199003)(2900100001)(53936002)(97736004)(16799955002)(81156014)(93886004)(6306002)(6436002)(92566002)(83716003)(102836003)(6506006)(8676002)(81166006)(82746002)(6512007)(5890100001)(229853002)(189998001)(39060400001)(8936002)(38730400001)(3846002)(305945005)(7736002)(122556002)(6486002)(77096006)(6116002)(86362001)(25786008)(99286003)(4326007)(106116001)(105586002)(68736007)(2906002)(106356001)(3280700002)(54906002)(9886003)(76176999)(74482002)(110136003)(2950100002)(42882006)(3660700001)(50986999)(5003630100001)(54356999)(33656002)(6916009)(101416001)(5660300001)(66066001)(36756003)(104396002)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1907; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-correlation-id: 3994982a-d9d9-49ae-c3c5-08d44057a9b7
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:AM4PR0301MB1907;
x-microsoft-antispam-prvs: <AM4PR0301MB1907C82E30FD7A4C64F8CC8FBC7E0@AM4PR0301MB1907.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(5005006)(8121501046)(3002001)(10201501046)(6041248)(20161123562025)(20161123555025)(20161123564025)(20161123560025)(6072148); SRVR:AM4PR0301MB1907; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1907;
x-forefront-prvs: 0192E812EC
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 19 Jan 2017 10:41:01.8545 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1907
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/_au1_ni6z9WoplJVQQKPbZEi6RQ>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Yoav Nir <ynir.ietf@gmail.com>
Subject: Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jan 2017 10:41:07 -0000

Russ,

Thanks for the speedy feedback. 

Best wishes,

Kenny

Sent from my iPhone

> On 18 Jan 2017, at 19:41, Russ Housley <housley@vigilsec.com> wrote:
> 
> I just sent the review.
> 
> 
>> On Jan 18, 2017, at 9:45 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk> wrote:
>> 
>> Hi Russ,
>> 
>> Thanks for offering. Stanislav also volunteered, but I think having two
>> independent reviews will do no harm at all here, since the intention is to
>> catch as many things as possible. So please go ahead in your suggested
>> timeframe. 
>> 
>> We didn't quite settle on a mechanism for handling these reviews yet, but
>> in this case I'd suggest e-mailing your comments to CFRG in the
>> appropriate thread once they are ready.
>> 
>> Thanks again,
>> 
>> Kenny
>> 
>> 
>> 
>>> On 17/01/2017 15:53, "Russ Housley" <housley@vigilsec.com> wrote:
>>> 
>>> I can do it late this week or early next week.
>>> 
>>> Russ
>>> 
>>> 
>>> On Jan 17, 2017, at 6:16 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
>>> wrote:
>>> 
>>>> Dear CFRG Review Panel members,
>>>> 
>>>> Please could we have a volunteer to review this document from Yoav Nir?
>>>> 
>>>> The document is a proposed revision to RFC 7539 ("ChaCha20 and Poly1305
>>>> for IETF Protocols") to address a number of errata that were found in
>>>> the
>>>> original RFC in a systematic way.
>>>> 
>>>> The purpose of the review would be to check that the corrections make
>>>> sense and to try to identify any further glitches that remain.
>>>> Additional
>>>> remarks would be welcome of course.
>>>> 
>>>> If you volunteer, it would be helpful to also indicate a time-scale for
>>>> delivering your review.
>>>> 
>>>> Regards,
>>>> 
>>>> Kenny  
>>>> 
>>>> On 12/01/2017 06:24, "Cfrg on behalf of Yoav Nir" <cfrg-bounces@irtf.org
>>>> on behalf of ynir.ietf@gmail.com> wrote:
>>>> 
>>>>> Reminder.
>>>>> 
>>>>> 
>>>>> Is there interest in pushing this forward?
>>>>> 
>>>>> 
>>>>> Yoav
>>>>> 
>>>>> 
>>>>> Begin forwarded message:
>>>>> 
>>>>> From: Yoav Nir <ynir.ietf@gmail.com>
>>>>> 
>>>>> Subject: Re: [Cfrg] Rev RFC 7539?
>>>>> 
>>>>> Date: 16 November 2016 at 9:09:11 GMT+2
>>>>> 
>>>>> To: Sean Turner <sean@sn3rd.com>
>>>>> 
>>>>> Cc: IRTF CFRG <cfrg@irtf.org>
>>>>> 
>>>>> 
>>>>> Cycles found.
>>>>> 
>>>>> 
>>>>> Attached please find two files:
>>>>> 1. rfc7539_long.txt is RFC 7539 with page breaks and page numbers
>>>>> removed. 
>>>>> 2. draft-nir-cfrg-rfc7539bis-00.raw.txt
>>>>> is the unpaginated form of the new draft.
>>>>> 
>>>>> 
>>>>> Couldn’t do much about the boilerplate, but this makes it easy to
>>>>> compare.
>>>>> 
>>>>> 
>>>>> Yoav
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> On 16 Nov 2016, at 10:06, Sean Turner <sean@sn3rd.com> wrote:
>>>>> 
>>>>> +1 - if you got the cycles.
>>>>> 
>>>>> spt
>>>>> 
>>>>> 
>>>>> On Nov 14, 2016, at 15:55, Eric Rescorla <ekr@rtfm.com> wrote:
>>>>> 
>>>>> This seems like a good plan.
>>>>> 
>>>>> -Ekr
>>>>> 
>>>>> 
>>>>> On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>>>> Hi
>>>>> 
>>>>> RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now
>>>>> implemented in many places and referenced by 3 RFCs and 8 Internet
>>>>> Drafts
>>>>> ([2])
>>>>> 
>>>>> However, the quality of the document is not where we’d like it to be.
>>>>> There have been 7 errata filed against it. Most of it is editorial or
>>>>> insignificant, but still no errata is better than some errata.
>>>>> 
>>>>> So what do the participants and chairs think about spinning up a
>>>>> quick[4]
>>>>> rfc7539bis that has the same text, except that the errata will be
>>>>> merged
>>>>> in?
>>>>> 
>>>>> I think such a document should be fairly easy and quick.
>>>>> 
>>>>> Yoav
>>>>> 
>>>>> P.S: and yes, of course I’m volunteering to write it.
>>>>> 
>>>>> [1] https://tools.ietf.org/html/rfc7539
>>>>> [2] https://datatracker.ietf.org/doc/rfc7539/referencedby/
>>>>> [3] https://www.rfc-editor.org/errata_search.php?rfc=7539
>>>>> [4] My spell check actually corrected “quick” to “quic”. The contents
>>>>> of
>>>>> my mails are veering far away from regular English.
>>>>> 
>>>>> 
>>>>> _______________________________________________
>>>>> Cfrg mailing list
>>>>> Cfrg@irtf.org
>>>>> https://www.irtf.org/mailman/listinfo/cfrg
>>>>> 
>>>>> 
>>>>> _______________________________________________
>>>>> Cfrg mailing list
>>>>> Cfrg@irtf.org
>>>>> https://www.irtf.org/mailman/listinfo/cfrg
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>>> 
>>>> 
>>>> 
>>>> <draft-nir-cfrg-rfc7539bis-00.raw.txt><rfc7539_long.txt>_________________
>>>> ______________________________
>>>> Crypto-panel mailing list
>>>> Crypto-panel@irtf.org
>>>> https://www.irtf.org/mailman/listinfo/crypto-panel
>>> 
>> 
>> _______________________________________________
>> Crypto-panel mailing list
>> Crypto-panel@irtf.org
>> https://www.irtf.org/mailman/listinfo/crypto-panel
>