Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 17 January 2017 12:26 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E63E1293E9 for <crypto-panel@ietfa.amsl.com>; Tue, 17 Jan 2017 04:26:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id na2hJmTc1ZcX for <crypto-panel@ietfa.amsl.com>; Tue, 17 Jan 2017 04:26:21 -0800 (PST)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D791B12944D for <crypto-panel@irtf.org>; Tue, 17 Jan 2017 04:26:20 -0800 (PST)
Received: by mail-qt0-x231.google.com with SMTP id x49so153418625qtc.2 for <crypto-panel@irtf.org>; Tue, 17 Jan 2017 04:26:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=WtQJDWHakWd4Qq7EK92Vn5MY/fjzfL6kjgrB9UkeLD8=; b=Za99+tENicAnRIlrGCPJydBFdz8BThjw47kKvP05yzvOupZeOXSdjXRAwMNXIV1FZz eaF5eqhf1N7obgnoisvPEKyrnPcNCx9J9kqi001cw4zD/MzdHDll+99ywg7G4uJ+3C3w gpr122d7MLZss1ZivDw/wVSUEe+WyYs/8/pbnTsJ9ruTXPFQRRY/rDyk3m1Bkyzsi9kH MPoHETox/fYxOL0jvzHVYNT/2gNsVpXKZnJ+RJF8yot2QRPcbMiW2N1UeGgyqoiVREQv rFoSqCmOJajvSKRohcw5+gej+pPNFRo7iRryXLYZ1FJMOQBWzBtpI855xoaPbvCRbOx5 PkHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=WtQJDWHakWd4Qq7EK92Vn5MY/fjzfL6kjgrB9UkeLD8=; b=ElWt5o5Nww37FaOOdGBXrQsfqf2HCKVZ4V611glnewmCxxkeQ9HywNc5GhOE/x0at+ PyJnfy9ggRHu8aDwL6yufTuL15X1IzX0tA7jXt7P5exUCkdIDUxDKoL8oTYBAmw8+eyy 4cbAx5PvJphhvp8UZGaxLc5djr8+X1xGfKTX8hyQg9qVb9ln6BX1uUEPMwYHrIMAqbeL zRivH2CYgYpw3wvX/zgPgcc4dunToHWrBdQkuyzk6i+n98n5RpwYVpdM77mIwOj5HAJ/ N9jZ7C7AR1nwGOZowm8t0ptRVeyP/zjAfsW//tF40OIAE4MkUvgCkAvsDOFC6PGHQKs2 ES7Q==
X-Gm-Message-State: AIkVDXKUo0fY43LEvmIz27I9Vpb8es0+vOVi4MTeI1i0yUCbAHWXyL+lpuHGvCNOWCmEyo/pxjYmVXJMv+IUWw==
X-Received: by 10.200.37.183 with SMTP id e52mr9684662qte.166.1484655979966; Tue, 17 Jan 2017 04:26:19 -0800 (PST)
MIME-Version: 1.0
Received: by 10.12.132.102 with HTTP; Tue, 17 Jan 2017 04:26:19 -0800 (PST)
In-Reply-To: <f85d002b-31b6-a633-ce75-ca0fa3a67797@isode.com>
References: <46ECD4D0-07BB-4082-82AC-4B2AE656AE09@gmail.com> <A57288FC-C629-472F-8394-DB58C45EEC25@gmail.com> <D4A3ABF6.7E151%kenny.paterson@rhul.ac.uk> <CAMr0u6kebcqwS_z0q-XpU5uYG_F3rVCcRTfeQRr=kAjKVdegvg@mail.gmail.com> <f85d002b-31b6-a633-ce75-ca0fa3a67797@isode.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Tue, 17 Jan 2017 15:26:19 +0300
Message-ID: <CAMr0u6n=701+-=yAr4wL=gC=oWc8ygzOngpozZNGqn6mTu64dQ@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a1141fcbc4cd8700546496872"
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/jRKTNzZWUExfwAZ6946MRtX6Lr4>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Yoav Nir <ynir.ietf@gmail.com>
Subject: Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jan 2017 12:26:24 -0000

Dear Alexey,

Ok, thanks!

Regards,
Stanislav


2017-01-17 15:20 GMT+03:00 Alexey Melnikov <alexey.melnikov@isode.com>:

> Dear Stanislav,
>
> On 17/01/2017 11:43, Stanislav V. Smyshlyaev wrote:
>
> Dear Kenny, Alexey and Yoav,
>
> I'll be happy to help with this one.
>
> If it's ok, I'd prefer to provide the review until the 3rd of February,
> but I'm ready to make it faster if it is needed.
>
>
> February 3rd sounds good to me.
>
> Best regards,
> Stanislav V. Smyshlyaev, Ph.D.,
> Head of Information Security Department,
> CryptoPro LLC
>
>
>
> 2017-01-17 14:16 GMT+03:00 Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>:
>
>> Dear CFRG Review Panel members,
>>
>> Please could we have a volunteer to review this document from Yoav Nir?
>>
>> The document is a proposed revision to RFC 7539 ("ChaCha20 and Poly1305
>> for IETF Protocols") to address a number of errata that were found in the
>> original RFC in a systematic way.
>>
>> The purpose of the review would be to check that the corrections make
>> sense and to try to identify any further glitches that remain. Additional
>> remarks would be welcome of course.
>>
>> If you volunteer, it would be helpful to also indicate a time-scale for
>> delivering your review.
>>
>> Regards,
>>
>> Kenny
>>
>> On 12/01/2017 06:24, "Cfrg on behalf of Yoav Nir" <cfrg-bounces@irtf.org
>> on behalf of ynir.ietf@gmail.com> wrote:
>>
>> >Reminder.
>> >
>> >
>> >Is there interest in pushing this forward?
>> >
>> >
>> >Yoav
>> >
>> >
>> >Begin forwarded message:
>> >
>> >From: Yoav Nir <ynir.ietf@gmail.com>
>> >
>> >Subject: Re: [Cfrg] Rev RFC 7539?
>> >
>> >Date: 16 November 2016 at 9:09:11 GMT+2
>> >
>> >To: Sean Turner <sean@sn3rd.com>
>> >
>> >Cc: IRTF CFRG <cfrg@irtf.org>
>> >
>> >
>> >Cycles found.
>> >
>> >
>> >Attached please find two files:
>> >  1. rfc7539_long.txt is RFC 7539 with page breaks and page numbers
>> >removed.
>> > 2. draft-nir-cfrg-rfc7539bis-00.raw.txt
>> > is the unpaginated form of the new draft.
>> >
>> >
>> >Couldn’t do much about the boilerplate, but this makes it easy to
>> compare.
>> >
>> >
>> >Yoav
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >On 16 Nov 2016, at 10:06, Sean Turner <sean@sn3rd.com> wrote:
>> >
>> >+1 - if you got the cycles.
>> >
>> >spt
>> >
>> >
>> >On Nov 14, 2016, at 15:55, Eric Rescorla <ekr@rtfm.com> wrote:
>> >
>> >This seems like a good plan.
>> >
>> >-Ekr
>> >
>> >
>> >On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>> >Hi
>> >
>> >RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now
>> >implemented in many places and referenced by 3 RFCs and 8 Internet Drafts
>> >([2])
>> >
>> >However, the quality of the document is not where we’d like it to be.
>> >There have been 7 errata filed against it. Most of it is editorial or
>> >insignificant, but still no errata is better than some errata.
>> >
>> >So what do the participants and chairs think about spinning up a quick[4]
>> >rfc7539bis that has the same text, except that the errata will be merged
>> >in?
>> >
>> >I think such a document should be fairly easy and quick.
>> >
>> >Yoav
>> >
>> >P.S: and yes, of course I’m volunteering to write it.
>> >
>> >[1] https://tools.ietf.org/html/rfc7539
>> >[2] https://datatracker.ietf.org/doc/rfc7539/referencedby/
>> >[3] https://www.rfc-editor.org/errata_search.php?rfc=7539
>> >[4] My spell check actually corrected “quick” to “quic”. The contents of
>> >my mails are veering far away from regular English.
>> >
>> >
>> >_______________________________________________
>> >Cfrg mailing list
>> >Cfrg@irtf.org
>> >https://www.irtf.org/mailman/listinfo/cfrg
>> >
>> >
>> >_______________________________________________
>> >Cfrg mailing list
>> >Cfrg@irtf.org
>> >https://www.irtf.org/mailman/listinfo/cfrg
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>> >
>>
>>
>> _______________________________________________
>> Crypto-panel mailing list
>> Crypto-panel@irtf.org
>> https://www.irtf.org/mailman/listinfo/crypto-panel
>>
>>
>
>