Re: [TLS] Alexey Melnikov's Yes on draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)

"Dang, Quynh (Fed)" <quynh.dang@nist.gov> Thu, 05 May 2016 14:41 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3F81812D79A; Thu, 5 May 2016 07:41:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nistgov.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id leUcf9iOrgiZ; Thu, 5 May 2016 07:41:14 -0700 (PDT)
Received: from gcc01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0138.outbound.protection.outlook.com [23.103.200.138]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 297ED12D97D; Thu, 5 May 2016 07:34:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nistgov.onmicrosoft.com; s=selector1-nist-gov; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=T9RxWR9hi2eepluLtI2vhrsI2BGItTyGxeNH0eZnnWs=; b=nGk019WljDqUiaw9nOQfYPmkQRCPPCAZJxyyJm463sKlrR6PCF4GKxj2Aq3szbP3l7VGNwpxY55r851/nwRIefP6h4BtdTvlbmDB3vVDIcQY+bTSN3Ty8W1GJssMDfOJ95MQznskYKX43/r9XzK/4inkg09df0GBDkzeI9O+3fM=
Received: from BN1PR09MB124.namprd09.prod.outlook.com (10.255.200.27) by BN1PR09MB122.namprd09.prod.outlook.com (10.255.200.156) with Microsoft SMTP Server (TLS) id 15.1.477.8; Thu, 5 May 2016 14:34:00 +0000
Received: from BN1PR09MB124.namprd09.prod.outlook.com ([10.255.200.27]) by BN1PR09MB124.namprd09.prod.outlook.com ([10.255.200.27]) with mapi id 15.01.0477.017; Thu, 5 May 2016 14:33:59 +0000
From: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, The IESG <iesg@ietf.org>
Thread-Topic: [TLS] Alexey Melnikov's Yes on draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)
Thread-Index: AQHRnkWvMTGC7q87e0edGSs7TJBnwJ+qdEiAgAAEVgM=
Date: Thu, 05 May 2016 14:33:59 +0000
Message-ID: <BN1PR09MB12485CDEFB38C52C21FD223F37C0@BN1PR09MB124.namprd09.prod.outlook.com>
References: <20160424162332.6957.99300.idtracker@ietfa.amsl.com>, <572B553B.8050805@cs.tcd.ie>
In-Reply-To: <572B553B.8050805@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: cs.tcd.ie; dkim=none (message not signed) header.d=none;cs.tcd.ie; dmarc=none action=none header.from=nist.gov;
x-originating-ip: [129.6.222.198]
x-ms-office365-filtering-correlation-id: 63f77a5e-39a9-4c8f-30cd-08d374f24c44
x-microsoft-exchange-diagnostics: 1; BN1PR09MB122; 5:6ONS9t0q4jfzR2KFyF4f+8C1PzdyHqPN6fbVr/8eB5zgeqn00j6D0oHTgCnCP0NvfDzND69PxFjIU+WAl2zq/YV5bDod0xZPLFKaJgqmkMlmVoaTfWhsy8ImuWA3v1lnoElKJPAqHvM3OlPj2fdP9A==; 24:QIV2glPpqbNNcXIqEog8E8VhDwp4fDTDkUUadUhKylUyZ1EBpRQIOcwnXcOfwyWLiZNoBsImWOud4PImFS4qJ9tBlMD3nyl+cdB5GKssl8Y=; 7:WniODErh74XRAg+zpR2uFQT9ST4wyp6pzRkDs2cFS/3eMUJCZOmUk9s2XeIyPbavKNso+DGwcqaOYVd7jjageEO+G4m2Yib5qmMYQrDmaUsfcSPGuwKIzq1mkXQKEoo2YLNCOI2ihE3YqHt8tbZWD4xJHyANIcT5yREZpj0MOgXqb9F9Oq221uPWO2HSxj/q
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BN1PR09MB122;
x-microsoft-antispam-prvs: <BN1PR09MB122AFFAB6A407E0EF1AED3EF37C0@BN1PR09MB122.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(9101521098)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026); SRVR:BN1PR09MB122; BCL:0; PCL:0; RULEID:; SRVR:BN1PR09MB122;
x-forefront-prvs: 0933E9FD8D
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(377454003)(52044002)(24454002)(87936001)(2950100001)(3280700002)(5008740100001)(3660700001)(2906002)(189998001)(122556002)(92566002)(15975445007)(77096005)(86362001)(2900100001)(8936002)(99286002)(4326007)(3846002)(10400500002)(19580395003)(19580405001)(5001770100001)(106116001)(1220700001)(586003)(5002640100001)(102836003)(6116002)(33656002)(66066001)(9686002)(5004730100002)(74316001)(230783001)(76176999)(54356999)(5003600100002)(81166005)(50986999)(76576001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN1PR09MB122; H:BN1PR09MB124.namprd09.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-originalarrivaltime: 05 May 2016 14:33:59.7160 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN1PR09MB122
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/TtXfbStCtN4pcNs3N-SHFaDMfy8>
Cc: "draft-ietf-tls-chacha20-poly1305@ietf.org" <draft-ietf-tls-chacha20-poly1305@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Alexey Melnikov's Yes on draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 May 2016 14:41:16 -0000

Hi Stephen,

The one below can be used.

[FIPS 180-4]  Federal Information Processing Standards Publication
                (FIPS PUB) 180-4, Secure Hash Standard (SHS), August 2015.

Regards,
Quynh.
________________________________________
From: TLS <tls-bounces@ietf.org> on behalf of Stephen Farrell <stephen.farrell@cs.tcd.ie>
Sent: Thursday, May 5, 2016 10:14:19 AM
To: Alexey Melnikov; The IESG
Cc: draft-ietf-tls-chacha20-poly1305@ietf.org; tls-chairs@ietf.org; tls@ietf.org
Subject: Re: [TLS] Alexey Melnikov's Yes on draft-ietf-tls-chacha20-poly1305-04: (with COMMENT)

On 24/04/16 17:23, Alexey Melnikov wrote:
> Alexey Melnikov has entered the following ballot position for
> draft-ietf-tls-chacha20-poly1305-04: Yes
>
> When responding, please keep the subject line intact and reply to all
> email addresses included in the To and CC lines. (Feel free to cut this
> introductory paragraph, however.)
>
>
> Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> for more information about IESG DISCUSS and COMMENT positions.
>
>
> The document, along with other ballot positions, can be found here:
> https://datatracker.ietf.org/doc/draft-ietf-tls-chacha20-poly1305/
>
>
>
> ----------------------------------------------------------------------
> COMMENT:
> ----------------------------------------------------------------------
>
> Nit: SHA-256 probably needs a normative reference.

I added an RFC editor note. If someone has the right reference
to add handy I can add that too. Or I'll get to it in a bit,

Cheers,
S.

>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>