Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 18 January 2017 14:45 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7427129856 for <crypto-panel@ietfa.amsl.com>; Wed, 18 Jan 2017 06:45:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.688
X-Spam-Level:
X-Spam-Status: No, score=0.688 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H5=-1, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_SORBS_WEB=3.599, SPF_HELO_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ksb7gEqyV4xw for <crypto-panel@ietfa.amsl.com>; Wed, 18 Jan 2017 06:45:15 -0800 (PST)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0064.outbound.protection.outlook.com [104.47.0.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 073DC1293DF for <crypto-panel@irtf.org>; Wed, 18 Jan 2017 06:45:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=MfaJBmn6o563cntT7TRwp4ayPKmQW2zsI3D101She4Q=; b=T2xBsm0JgiksUs7ciBazEsOD0mfW2b8pWQpCzvVmio68yocLvhDO/cauBQu231JuBfverVnzjCrCWkNmYz87NojmmKi5mEwL4iUcb0e1sEYYsGYuF21AF4SPSEY7h95OcWH6M1142RPP8eNpDkFRgWKFl8yUzQFEgciQJRLDXU0=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1907.eurprd03.prod.outlook.com (10.168.3.7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.845.12; Wed, 18 Jan 2017 14:45:09 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([10.168.2.156]) with mapi id 15.01.0845.014; Wed, 18 Jan 2017 14:45:09 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Russ Housley <housley@vigilsec.com>
Thread-Topic: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
Thread-Index: AQHSbO08Cw6gAQBOvEi1erhSW/AlBaE8jNAAgABNCgCAAX+GgA==
Date: Wed, 18 Jan 2017 14:45:09 +0000
Message-ID: <D4A52F76.7E25E%kenny.paterson@rhul.ac.uk>
References: <46ECD4D0-07BB-4082-82AC-4B2AE656AE09@gmail.com> <A57288FC-C629-472F-8394-DB58C45EEC25@gmail.com> <D4A3ABF6.7E151%kenny.paterson@rhul.ac.uk> <94C03201-A023-412C-BE42-808BCE93B010@vigilsec.com>
In-Reply-To: <94C03201-A023-412C-BE42-808BCE93B010@vigilsec.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [212.24.209.204]
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1907; 7:B53pmC4t0y5R8cRnl0wT83ZRe4/CNTwnC6rCban3i9zFHdckTjsovxv9TZ3V2nQ2wB2LJWFwpzZFp9ZixPjmcJfE7Hb21xZX6ltpqjz2kvzNjnbJjz3FqmfkyvNUBQcu5xkTe7kzTQ0iTSEgZ8H3tBf8amFbpo3+raSetG5tu6/O2sdXQ9NaXoZOFGsDFk8iYqPw2BDtIjELeE0eiIiyYH6t2ka7Umt5sk0A21i1v2BYCPxGCY8vf1ZH+9WhUdNKjrfUFWnW3NG7NQlPoD7O+YqzOm4/0xy2+oassw9JM618bK40tKh4v3g8kXUiDKZ8ms+AAarvHz/4eaQ4dFjanScsdoY5Pl4G/XV/50KQDGTlTBeIwBj0vN3cpjwAqTgcDvpFZMq+sVmquhIXXYovsP5mAw8urgGH0Kq7Me01jserRHGtAxCefRoY/WIESWOC8mGw4Q7iitpvz/qm4lcjeQ==
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(43784003)(199003)(24454002)(377454003)(189002)(3280700002)(66066001)(99286003)(2906002)(68736007)(54906002)(4326007)(105586002)(106356001)(106116001)(5660300001)(36756003)(101416001)(6916009)(76176999)(2950100002)(50986999)(74482002)(54356999)(3660700001)(110136003)(42882006)(5890100001)(7736002)(81166006)(8676002)(92566002)(4001350100001)(6512007)(16799955002)(93886004)(97736004)(83506001)(2900100001)(53936002)(6306002)(305945005)(6436002)(102836003)(81156014)(6506006)(25786008)(6486002)(122556002)(77096006)(8936002)(229853002)(3846002)(39060400001)(189998001)(86362001)(6116002)(38730400001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1907; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
x-ms-office365-filtering-correlation-id: 568a8b17-7627-4397-6046-08d43fb099fa
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:AM4PR0301MB1907;
x-microsoft-antispam-prvs: <AM4PR0301MB19077FA34A03B959B1066A3BBC7F0@AM4PR0301MB1907.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040375)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6041248)(20161123555025)(20161123564025)(20161123562025)(20161123560025)(6072148); SRVR:AM4PR0301MB1907; BCL:0; PCL:0; RULEID:; SRVR:AM4PR0301MB1907;
x-forefront-prvs: 01917B1794
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <8458787314145446A360253615890BF1@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Jan 2017 14:45:09.5138 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1907
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/w0mzZomI-jza26vayQbPZv1ZW7c>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Yoav Nir <ynir.ietf@gmail.com>
Subject: Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Jan 2017 14:45:17 -0000

Hi Russ,

Thanks for offering. Stanislav also volunteered, but I think having two
independent reviews will do no harm at all here, since the intention is to
catch as many things as possible. So please go ahead in your suggested
timeframe. 

We didn't quite settle on a mechanism for handling these reviews yet, but
in this case I'd suggest e-mailing your comments to CFRG in the
appropriate thread once they are ready.

Thanks again,

Kenny



On 17/01/2017 15:53, "Russ Housley" <housley@vigilsec.com> wrote:

>I can do it late this week or early next week.
>
>Russ
>
>
>On Jan 17, 2017, at 6:16 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
>wrote:
>
>> Dear CFRG Review Panel members,
>> 
>> Please could we have a volunteer to review this document from Yoav Nir?
>> 
>> The document is a proposed revision to RFC 7539 ("ChaCha20 and Poly1305
>> for IETF Protocols") to address a number of errata that were found in
>>the
>> original RFC in a systematic way.
>> 
>> The purpose of the review would be to check that the corrections make
>> sense and to try to identify any further glitches that remain.
>>Additional
>> remarks would be welcome of course.
>> 
>> If you volunteer, it would be helpful to also indicate a time-scale for
>> delivering your review.
>> 
>> Regards,
>> 
>> Kenny  
>> 
>> On 12/01/2017 06:24, "Cfrg on behalf of Yoav Nir" <cfrg-bounces@irtf.org
>> on behalf of ynir.ietf@gmail.com> wrote:
>> 
>>> Reminder.
>>> 
>>> 
>>> Is there interest in pushing this forward?
>>> 
>>> 
>>> Yoav
>>> 
>>> 
>>> Begin forwarded message:
>>> 
>>> From: Yoav Nir <ynir.ietf@gmail.com>
>>> 
>>> Subject: Re: [Cfrg] Rev RFC 7539?
>>> 
>>> Date: 16 November 2016 at 9:09:11 GMT+2
>>> 
>>> To: Sean Turner <sean@sn3rd.com>
>>> 
>>> Cc: IRTF CFRG <cfrg@irtf.org>
>>> 
>>> 
>>> Cycles found.
>>> 
>>> 
>>> Attached please find two files:
>>> 1. rfc7539_long.txt is RFC 7539 with page breaks and page numbers
>>> removed. 
>>> 2. draft-nir-cfrg-rfc7539bis-00.raw.txt
>>> is the unpaginated form of the new draft.
>>> 
>>> 
>>> Couldn’t do much about the boilerplate, but this makes it easy to
>>>compare.
>>> 
>>> 
>>> Yoav
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> On 16 Nov 2016, at 10:06, Sean Turner <sean@sn3rd.com> wrote:
>>> 
>>> +1 - if you got the cycles.
>>> 
>>> spt
>>> 
>>> 
>>> On Nov 14, 2016, at 15:55, Eric Rescorla <ekr@rtfm.com> wrote:
>>> 
>>> This seems like a good plan.
>>> 
>>> -Ekr
>>> 
>>> 
>>> On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com> wrote:
>>> Hi
>>> 
>>> RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now
>>> implemented in many places and referenced by 3 RFCs and 8 Internet
>>>Drafts
>>> ([2])
>>> 
>>> However, the quality of the document is not where we’d like it to be.
>>> There have been 7 errata filed against it. Most of it is editorial or
>>> insignificant, but still no errata is better than some errata.
>>> 
>>> So what do the participants and chairs think about spinning up a
>>>quick[4]
>>> rfc7539bis that has the same text, except that the errata will be
>>>merged
>>> in?
>>> 
>>> I think such a document should be fairly easy and quick.
>>> 
>>> Yoav
>>> 
>>> P.S: and yes, of course I’m volunteering to write it.
>>> 
>>> [1] https://tools.ietf.org/html/rfc7539
>>> [2] https://datatracker.ietf.org/doc/rfc7539/referencedby/
>>> [3] https://www.rfc-editor.org/errata_search.php?rfc=7539
>>> [4] My spell check actually corrected “quick” to “quic”. The contents
>>>of
>>> my mails are veering far away from regular English.
>>> 
>>> 
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> https://www.irtf.org/mailman/listinfo/cfrg
>>> 
>>> 
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> https://www.irtf.org/mailman/listinfo/cfrg
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>> 
>> 
>><draft-nir-cfrg-rfc7539bis-00.raw.txt><rfc7539_long.txt>_________________
>>______________________________
>> Crypto-panel mailing list
>> Crypto-panel@irtf.org
>> https://www.irtf.org/mailman/listinfo/crypto-panel
>