[Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 02 October 2014 12:44 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0DA21A6FDF for <cfrg@ietfa.amsl.com>; Thu, 2 Oct 2014 05:44:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.786
X-Spam-Level:
X-Spam-Status: No, score=-2.786 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.786] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VAntERtnU9PV for <cfrg@ietfa.amsl.com>; Thu, 2 Oct 2014 05:44:55 -0700 (PDT)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 88BD71A031F for <cfrg@irtf.org>; Thu, 2 Oct 2014 05:44:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1412253894; d=isode.com; s=selector; i=@isode.com; bh=bm8V/JcP3fW1ZSw9onEA8he++v0aZ5XbHYMms+8AjuY=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=gCd14j646qUfQRcpaDRmCSbTV+bOL2CNOEwcHlNIlyccpV24OvELFvEcFFXGsQk8grvqUo kyUXCWw6PFISWXtNdpTceC7RMJ9IehWYClOi56dmJbNiXIXHbsTpaFBe/yX9PfZQhAtoQd 9900S3tyvjcdw2CH4K118xLD15M+9q0=;
Received: from [172.20.1.49] (dhcp-49.isode.net [172.20.1.49]) by waldorf.isode.com (submission channel) via TCP with ESMTPA id <VC1IxQBwWJSj@waldorf.isode.com>; Thu, 2 Oct 2014 13:44:54 +0100
Message-ID: <542D48CD.9060404@isode.com>
Date: Thu, 02 Oct 2014 13:45:01 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/AWdWjUjQMdHQxWWSP0OQdSRHc1I
Subject: [Cfrg] RGLC on draft-irtf-cfrg-chacha20-poly1305-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Oct 2014 12:44:57 -0000

The authors of "ChaCha20 and Poly1305 for IETF protocols", 
draft-irtf-cfrg-chacha20-poly1305-01.txt believe the draft is ready for 
a RGLC.

This starts a two week research group last call, to end on 17 Oct 2014.

The draft is available at 
http://datatracker.ietf.org/doc/draft-irtf-cfrg-chacha20-poly1305/

Please do comment on the list, indicating whether you believe this draft 
is ready for publication. Please send your comments, indication of 
support for the publication or objections to the publication to the 
mailing list or directly to the RG chairs (cfrg-chairs@tools.ietf.org).

Alexey,
As a co-chair.