Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Thu, 19 January 2017 10:52 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEA9812943A for <crypto-panel@ietfa.amsl.com>; Thu, 19 Jan 2017 02:52:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id osC2lLPaZbzb for <crypto-panel@ietfa.amsl.com>; Thu, 19 Jan 2017 02:52:43 -0800 (PST)
Received: from mail-qt0-x22d.google.com (mail-qt0-x22d.google.com [IPv6:2607:f8b0:400d:c0d::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCEC2126BF7 for <crypto-panel@irtf.org>; Thu, 19 Jan 2017 02:52:42 -0800 (PST)
Received: by mail-qt0-x22d.google.com with SMTP id x49so61357689qtc.2 for <crypto-panel@irtf.org>; Thu, 19 Jan 2017 02:52:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ma/pwoiTYlnApy+w+VFupMInonEzlJHuu0PaNwPCz4I=; b=HtqosPbOEf2LWVsjDw8QFfhs0+3CH9j6ScA76X7QReUTV0GYd4OhJVLmZLnhuFW39C X6XuqVj4VA354qWRsQzSFOuq6w1U76Q89w0E4EDoOEsJMe5J/efv4ZSBrKB/4ApFpx/B jv67akfWKArjh3Vtgwvl/nj2tbgvNOOYGykpmi4hqnkVOiKXqe9ejm7zv9w0vPYOz/8Z LbaxERD3E04uz1ISIabddAY0gyq4lOID3t0rU4lWHAxlihA9WUcEJUV9xQVXx8bSFSkQ OSDtmeLKuRUz9MhZG8KfzgHK7oBuI4mIO2fekaZEI/KWWG3C+oXOfEdh6Tyiy9r/QZVg jr1Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ma/pwoiTYlnApy+w+VFupMInonEzlJHuu0PaNwPCz4I=; b=d/6toWj33US7ztFbHc3Q7vW6A1pnhqM/vDeFfIMH8/BBf572+ZLnwDpXiBlgiaKf6J RgDRcvCJyY3M5OskFZ9duNDwhiDR9gh0+AwH45v8zgLCol55RWcD6UeqFP2XyFkbBWQd sD7MsTIQXbtbcG5BkHviyJyt03Kbm92MDzWdfkWMkSDQtY8M0K9b5zTPFcAlgpza9o6x /ZB22qDWV/sc8XviUqTOHm9N+DyA1iYIFCMKaMwqQb+5yi12NPoqckw6CWDs1zDlRN5h R8Dl/G2JhxEEvTj63cSebNpfK3WtrP3wLnZ2EzMcnV7tefViKZ4kOVUUYQizGBZMXIK/ jCcw==
X-Gm-Message-State: AIkVDXKlNcd2vURUOoMOEy7eP4YUrvWT5KdFrBRhZwVQJIcNYKfzzlV6TzXJOlStDWyzbED0ouCCjmhlmFhozQ==
X-Received: by 10.200.36.162 with SMTP id s31mr6995099qts.231.1484823161844; Thu, 19 Jan 2017 02:52:41 -0800 (PST)
MIME-Version: 1.0
Received: by 10.12.132.102 with HTTP; Thu, 19 Jan 2017 02:52:41 -0800 (PST)
In-Reply-To: <44785B40-77C2-4B41-803E-DCD030E84C3B@rhul.ac.uk>
References: <46ECD4D0-07BB-4082-82AC-4B2AE656AE09@gmail.com> <A57288FC-C629-472F-8394-DB58C45EEC25@gmail.com> <D4A3ABF6.7E151%kenny.paterson@rhul.ac.uk> <94C03201-A023-412C-BE42-808BCE93B010@vigilsec.com> <D4A52F76.7E25E%kenny.paterson@rhul.ac.uk> <22F124C4-62D3-4511-AC37-EA9880687DA4@vigilsec.com> <44785B40-77C2-4B41-803E-DCD030E84C3B@rhul.ac.uk>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Thu, 19 Jan 2017 13:52:41 +0300
Message-ID: <CAMr0u6mo=9pj7m2uLYRE3mavAMAcsfysxC2NE_-9bN_-TO8qdg@mail.gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="001a114112181dc6f80546705514"
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/zOE_JpXkuJrllqX3bYHh3Q8_jbw>
Cc: "crypto-panel@irtf.org" <crypto-panel@irtf.org>, Alexey Melnikov <alexey.melnikov@isode.com>, Russ Housley <housley@vigilsec.com>, Yoav Nir <ynir.ietf@gmail.com>
Subject: Re: [Crypto-panel] [Cfrg] Fwd: Rev RFC 7539?
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: <crypto-panel.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jan 2017 10:52:45 -0000

Good afternoon, dear colleagues!

I've sent the review to the CFRG mailing list.

Best regards,
Stanislav


2017-01-19 13:41 GMT+03:00 Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>:

> Russ,
>
> Thanks for the speedy feedback.
>
> Best wishes,
>
> Kenny
>
> Sent from my iPhone
>
> > On 18 Jan 2017, at 19:41, Russ Housley <housley@vigilsec.com> wrote:
> >
> > I just sent the review.
> >
> >
> >> On Jan 18, 2017, at 9:45 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
> wrote:
> >>
> >> Hi Russ,
> >>
> >> Thanks for offering. Stanislav also volunteered, but I think having two
> >> independent reviews will do no harm at all here, since the intention is
> to
> >> catch as many things as possible. So please go ahead in your suggested
> >> timeframe.
> >>
> >> We didn't quite settle on a mechanism for handling these reviews yet,
> but
> >> in this case I'd suggest e-mailing your comments to CFRG in the
> >> appropriate thread once they are ready.
> >>
> >> Thanks again,
> >>
> >> Kenny
> >>
> >>
> >>
> >>> On 17/01/2017 15:53, "Russ Housley" <housley@vigilsec.com> wrote:
> >>>
> >>> I can do it late this week or early next week.
> >>>
> >>> Russ
> >>>
> >>>
> >>> On Jan 17, 2017, at 6:16 AM, Paterson, Kenny <
> Kenny.Paterson@rhul.ac.uk>
> >>> wrote:
> >>>
> >>>> Dear CFRG Review Panel members,
> >>>>
> >>>> Please could we have a volunteer to review this document from Yoav
> Nir?
> >>>>
> >>>> The document is a proposed revision to RFC 7539 ("ChaCha20 and
> Poly1305
> >>>> for IETF Protocols") to address a number of errata that were found in
> >>>> the
> >>>> original RFC in a systematic way.
> >>>>
> >>>> The purpose of the review would be to check that the corrections make
> >>>> sense and to try to identify any further glitches that remain.
> >>>> Additional
> >>>> remarks would be welcome of course.
> >>>>
> >>>> If you volunteer, it would be helpful to also indicate a time-scale
> for
> >>>> delivering your review.
> >>>>
> >>>> Regards,
> >>>>
> >>>> Kenny
> >>>>
> >>>> On 12/01/2017 06:24, "Cfrg on behalf of Yoav Nir" <
> cfrg-bounces@irtf.org
> >>>> on behalf of ynir.ietf@gmail.com> wrote:
> >>>>
> >>>>> Reminder.
> >>>>>
> >>>>>
> >>>>> Is there interest in pushing this forward?
> >>>>>
> >>>>>
> >>>>> Yoav
> >>>>>
> >>>>>
> >>>>> Begin forwarded message:
> >>>>>
> >>>>> From: Yoav Nir <ynir.ietf@gmail.com>
> >>>>>
> >>>>> Subject: Re: [Cfrg] Rev RFC 7539?
> >>>>>
> >>>>> Date: 16 November 2016 at 9:09:11 GMT+2
> >>>>>
> >>>>> To: Sean Turner <sean@sn3rd.com>
> >>>>>
> >>>>> Cc: IRTF CFRG <cfrg@irtf.org>
> >>>>>
> >>>>>
> >>>>> Cycles found.
> >>>>>
> >>>>>
> >>>>> Attached please find two files:
> >>>>> 1. rfc7539_long.txt is RFC 7539 with page breaks and page numbers
> >>>>> removed.
> >>>>> 2. draft-nir-cfrg-rfc7539bis-00.raw.txt
> >>>>> is the unpaginated form of the new draft.
> >>>>>
> >>>>>
> >>>>> Couldn’t do much about the boilerplate, but this makes it easy to
> >>>>> compare.
> >>>>>
> >>>>>
> >>>>> Yoav
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>> On 16 Nov 2016, at 10:06, Sean Turner <sean@sn3rd.com> wrote:
> >>>>>
> >>>>> +1 - if you got the cycles.
> >>>>>
> >>>>> spt
> >>>>>
> >>>>>
> >>>>> On Nov 14, 2016, at 15:55, Eric Rescorla <ekr@rtfm.com> wrote:
> >>>>>
> >>>>> This seems like a good plan.
> >>>>>
> >>>>> -Ekr
> >>>>>
> >>>>>
> >>>>> On Mon, Nov 14, 2016 at 3:32 PM, Yoav Nir <ynir.ietf@gmail.com>
> wrote:
> >>>>> Hi
> >>>>>
> >>>>> RFC 7539 (“ChaCha20 and Poly1305 for IETF Protocols”)[1] is now
> >>>>> implemented in many places and referenced by 3 RFCs and 8 Internet
> >>>>> Drafts
> >>>>> ([2])
> >>>>>
> >>>>> However, the quality of the document is not where we’d like it to be.
> >>>>> There have been 7 errata filed against it. Most of it is editorial or
> >>>>> insignificant, but still no errata is better than some errata.
> >>>>>
> >>>>> So what do the participants and chairs think about spinning up a
> >>>>> quick[4]
> >>>>> rfc7539bis that has the same text, except that the errata will be
> >>>>> merged
> >>>>> in?
> >>>>>
> >>>>> I think such a document should be fairly easy and quick.
> >>>>>
> >>>>> Yoav
> >>>>>
> >>>>> P.S: and yes, of course I’m volunteering to write it.
> >>>>>
> >>>>> [1] https://tools.ietf.org/html/rfc7539
> >>>>> [2] https://datatracker.ietf.org/doc/rfc7539/referencedby/
> >>>>> [3] https://www.rfc-editor.org/errata_search.php?rfc=7539
> >>>>> [4] My spell check actually corrected “quick” to “quic”. The contents
> >>>>> of
> >>>>> my mails are veering far away from regular English.
> >>>>>
> >>>>>
> >>>>> _______________________________________________
> >>>>> Cfrg mailing list
> >>>>> Cfrg@irtf.org
> >>>>> https://www.irtf.org/mailman/listinfo/cfrg
> >>>>>
> >>>>>
> >>>>> _______________________________________________
> >>>>> Cfrg mailing list
> >>>>> Cfrg@irtf.org
> >>>>> https://www.irtf.org/mailman/listinfo/cfrg
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>>
> >>>>
> >>>> <draft-nir-cfrg-rfc7539bis-00.raw.txt><rfc7539_long.txt>____
> _____________
> >>>> ______________________________
> >>>> Crypto-panel mailing list
> >>>> Crypto-panel@irtf.org
> >>>> https://www.irtf.org/mailman/listinfo/crypto-panel
> >>>
> >>
> >> _______________________________________________
> >> Crypto-panel mailing list
> >> Crypto-panel@irtf.org
> >> https://www.irtf.org/mailman/listinfo/crypto-panel
> >
>
> _______________________________________________
> Crypto-panel mailing list
> Crypto-panel@irtf.org
> https://www.irtf.org/mailman/listinfo/crypto-panel
>