[Crypto-panel] Request for review: draft-irtf-cfrg-dnhpke-03

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 16 November 2023 14:53 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 14E7AC151081 for <crypto-panel@ietfa.amsl.com>; Thu, 16 Nov 2023 06:53:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kc0zSW5e2Mz7 for <crypto-panel@ietfa.amsl.com>; Thu, 16 Nov 2023 06:53:36 -0800 (PST)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 4D0CFC151531 for <crypto-panel@irtf.org>; Thu, 16 Nov 2023 06:53:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1700146401; d=isode.com; s=june2016; i=@isode.com; bh=egT6fTAzlDarVvLfkcp60Eptij9PoPfA6vYaPPjS23A=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=L0q8gPQIhXnKPuW0zKYRdw8++/W9iF6t+TfTaefpUkZTavDtc+uXrBcE+WAcL2oxmh0NIF iWnPJ1ZNtisz5vFnMcq1chMInE3/yq9PXNZkRQsOKA1DKSYM7k7EhHrIh8yZP0pqogbdT5 D+yGU23V1a4h7WmMjuvp0omomTquiYc=;
Received: from [192.168.1.222] (host5-81-100-112.range5-81.btcentralplus.com [5.81.100.112]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <ZVYs4AoUKoPo@statler.isode.com>; Thu, 16 Nov 2023 14:53:21 +0000
Message-ID: <c1c33cb6-a804-4e17-b082-0aecf5056df1@isode.com>
Date: Thu, 16 Nov 2023 14:53:20 +0000
User-Agent: Mozilla Thunderbird
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: crypto-panel@irtf.org
Cc: daniel.harkins@hpe.com, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
MIME-Version: 1.0
Content-Language: en-GB
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/w3aiWXMImCeTLREP03WLUM8iISw>
Subject: [Crypto-panel] Request for review: draft-irtf-cfrg-dnhpke-03
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Review Panel review coordination <crypto-panel.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Nov 2023 14:53:40 -0000

Dear Crypto Panel Experts,

The chairs would like to ask the Crypto Panel to provide another review 
for draft-irtf-cfrg-dnhpke-03, "Deterministic Nonce-less Hybrid Public 
Key Encryption" 
(https://datatracker.ietf.org/doc/draft-irtf-cfrg-dnhpke/). In 
particular, chairs would like to understand from the review whether the 
provided extension to HPKE is reasonable and whether it is well specified.

Best Regards,
Alexey (on behalf of the CFRG Chairs)