[acvp] SAAG Presentation: Automated Cryptographic Validation Protocol (ACVP) and Side Meeting

"Waltermire, David A. (Fed)" <david.waltermire@nist.gov> Sun, 15 July 2018 21:57 UTC

Return-Path: <david.waltermire@nist.gov>
X-Original-To: acvp@ietfa.amsl.com
Delivered-To: acvp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CACF7130E57; Sun, 15 Jul 2018 14:57:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fey90hIo1IWj; Sun, 15 Jul 2018 14:57:46 -0700 (PDT)
Received: from GCC01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0115.outbound.protection.outlook.com [23.103.200.115]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EFFD128BAC; Sun, 15 Jul 2018 14:57:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TlSA8FTfqlY/NNBGCOH6OVxLMSS3ThjiuIHrEEPsJ5w=; b=enMF9eAqIJJSzWdrCnalgV42CuK9craFn09Uqf/IAb9z7Y2m6MzaVXcnKulWTiaZvadp2+LLu7f7CM17nYChwkqZdwiaDOJHTUgjn6rRZcj4VNYJSWgJff7Lvb0ki+jaykQU43bdu4L6sKfhQ7ExG9cSc8YQ0de3CIeshLM2QUo=
Received: from BL0PR0901MB2306.namprd09.prod.outlook.com (52.132.18.148) by BL0PR0901MB2307.namprd09.prod.outlook.com (52.132.18.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.952.17; Sun, 15 Jul 2018 21:57:41 +0000
Received: from BL0PR0901MB2306.namprd09.prod.outlook.com ([fe80::90d9:a6c1:597f:189f]) by BL0PR0901MB2306.namprd09.prod.outlook.com ([fe80::90d9:a6c1:597f:189f%4]) with mapi id 15.20.0952.021; Sun, 15 Jul 2018 21:57:41 +0000
From: "Waltermire, David A. (Fed)" <david.waltermire@nist.gov>
To: "saag@ietf.org" <saag@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>, "acvp@ietf.org" <acvp@ietf.org>
CC: "apostol.vassilev@gmail.com" <apostol.vassilev@gmail.com>
Thread-Topic: SAAG Presentation: Automated Cryptographic Validation Protocol (ACVP) and Side Meeting
Thread-Index: AQHUHIM3KAmpDI+r5UWVfjUCTI4BAQ==
Date: Sun, 15 Jul 2018 21:57:40 +0000
Message-ID: <BL0PR0901MB23060380F60C515EF4DCE700F05E0@BL0PR0901MB2306.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=david.waltermire@nist.gov;
x-originating-ip: [129.6.222.63]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BL0PR0901MB2307; 7:iF/4wma24QJLC4F5CDYAaRAKDjI0lSke4s1r8PCiKmU/P77/e4oqiJTGzqSOwbwjpxh5hpycKybWVIOHKE4r3zqSvF3YYaCQ9tugHf6L/u8FlOuTOsCxwCaRgf1yw5TdGTPCBe97He12Y8v5WLaPYABmktLO73knCT+A4UlWTOVhowoPMGkfyMkpKUwpOlRiHgKB5okq50F4s8vJvap/pdjhdXgisrxOX0EgW5ZZzdq7EfDSrhWxJMYmOpGHGqY/
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 3ff4f967-ba73-49b3-8fe2-08d5ea9dfc9f
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(5600053)(711020)(48565401081)(2017052603328)(7153060)(7193020); SRVR:BL0PR0901MB2307;
x-ms-traffictypediagnostic: BL0PR0901MB2307:
x-microsoft-antispam-prvs: <BL0PR0901MB23070B09BEF3B5A5FEAEDE88F05E0@BL0PR0901MB2307.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(231250463719595);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(6072148)(201708071742011)(7699016); SRVR:BL0PR0901MB2307; BCL:0; PCL:0; RULEID:; SRVR:BL0PR0901MB2307;
x-forefront-prvs: 07349BFAD2
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39860400002)(366004)(396003)(136003)(376002)(346002)(189003)(199004)(236005)(54896002)(9686003)(2201001)(86362001)(55016002)(6306002)(2900100001)(476003)(486006)(19627405001)(6506007)(2501003)(5250100002)(966005)(33656002)(6606003)(14454004)(8936002)(6436002)(5660300001)(478600001)(39060400002)(186003)(8676002)(81156014)(81166006)(2906002)(3846002)(6116002)(102836004)(7696005)(26005)(97736004)(53936002)(68736007)(99286004)(4326008)(66066001)(74316002)(316002)(110136005)(256004)(25786009)(7736002)(105586002)(106356001)(606006); DIR:OUT; SFP:1102; SCL:1; SRVR:BL0PR0901MB2307; H:BL0PR0901MB2306.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-microsoft-antispam-message-info: BH56Ly8JtOtY+ViUB1xFGe5mtRKn5Febp/uRwgBxNeFvg47qyXP/IFPayMZVQE/EYfxu2M8Qmqq05yH8KT0dStSI2OIMT3J9wPlpYOQkhTEsOmkQ8YBp9/EEMuuHzhgjhsWWgUCl2rKi7SujxjmfHGixqx3zFWtBqi3SyeErx50X4P8NXsUOFLsexpUJtwuq4Dolvu9FuLTEdfy6iVrAGOEhiW/sGvSn0j/s5/DNBgoa+kg4kzsCWIg/nibU9CzFs7yyHpOSIxErdwRgZ7ES3Lx9JbC9rJ48hivI+ztzPXa/SmEgi9Y9C7tbGgbYVKxkfmlDXZHaKhxs1AF2zNYaf093cOM/A6vuT2QnN3XU9Ro=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BL0PR0901MB23060380F60C515EF4DCE700F05E0BL0PR0901MB2306_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: 3ff4f967-ba73-49b3-8fe2-08d5ea9dfc9f
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jul 2018 21:57:40.9742 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR0901MB2307
Archived-At: <https://mailarchive.ietf.org/arch/msg/acvp/HtuHcucAdKde8IjLNUMDkupz3Hw>
X-Mailman-Approved-At: Sun, 15 Jul 2018 15:06:02 -0700
Subject: [acvp] SAAG Presentation: Automated Cryptographic Validation Protocol (ACVP) and Side Meeting
X-BeenThere: acvp@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: <acvp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acvp>, <mailto:acvp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acvp/>
List-Post: <mailto:acvp@ietf.org>
List-Help: <mailto:acvp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acvp>, <mailto:acvp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 15 Jul 2018 21:57:51 -0000

At SAAG this week, there will be a presentation on the Automated Cryptographic Validation Protocol (ACVP). This effort is focused on a protocol for validating cryptographic implementations against cryptographic standards. This protocol can be used as part of government and industry cryptographic testing programs.


Additionally, a side meeting will be held on Thursday evening at 7:30pm EDT to engage in further discussion around this work. A live demo and in-depth look at the protocol internals will be provided for context. A focus of the discussion will be around interest in collaboration on this protocol within the IETF community. The specific location of this meeting will be announced later this week once a room has been reserved.


There is also a non-working group IETF mailing list to support ongoing conversation on this topic. To join the ACVP IETF mailing list, please visit: https://www.ietf.org/mailman/listinfo/acvp.


We are looking forward to seeing you at the SAAG meeting and ACVP side meeting.


Regards,

ACVP Team