[acvp] Hello and welcome

"Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov> Tue, 31 July 2018 15:24 UTC

Return-Path: <apostol.vassilev@nist.gov>
X-Original-To: acvp@ietfa.amsl.com
Delivered-To: acvp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71D30130EEC for <acvp@ietfa.amsl.com>; Tue, 31 Jul 2018 08:24:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.11
X-Spam-Level:
X-Spam-Status: No, score=-0.11 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s0XQ2iY60hzy for <acvp@ietfa.amsl.com>; Tue, 31 Jul 2018 08:24:16 -0700 (PDT)
Received: from GCC01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0729.outbound.protection.outlook.com [IPv6:2a01:111:f400:fd00::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9AF6130EDE for <acvp@ietf.org>; Tue, 31 Jul 2018 08:24:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PWC1nGQcNl6y1+SKfoJRSS0x0s5Gidzyi1HKAc+ciyM=; b=XKnKF14vPNGlJT08t+l7UcoiGxy88Gwvy9JoBl5b/IAYcjvQKV2mPikUa4kBbcYcL+Rcr/s3mB6MgNvwOop22J7VonA5ZIn0nWDdDqnEXJ2htuBjRqVWlV80Mq5GrsYthM3KaOnWUW7alY7iEiYdONj5cfR0HCwBkmqYWu3yJKM=
Received: from BL2PR09MB1092.namprd09.prod.outlook.com (10.167.102.144) by BL2PR09MB1089.namprd09.prod.outlook.com (10.167.102.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.995.19; Tue, 31 Jul 2018 15:24:14 +0000
Received: from BL2PR09MB1092.namprd09.prod.outlook.com ([fe80::7175:aabf:f386:84d2]) by BL2PR09MB1092.namprd09.prod.outlook.com ([fe80::7175:aabf:f386:84d2%3]) with mapi id 15.20.0995.020; Tue, 31 Jul 2018 15:24:13 +0000
From: "Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov>
To: "acvp@ietf.org" <acvp@ietf.org>
Thread-Topic: Hello and welcome
Thread-Index: AdQo3nHB8aAV6IfgTqS4Xxp3vnEj5Q==
Date: Tue, 31 Jul 2018 15:24:13 +0000
Message-ID: <BL2PR09MB10921C87BA2EE20D1586C154FF2E0@BL2PR09MB1092.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=apostol.vassilev@nist.gov;
x-originating-ip: [129.6.105.68]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BL2PR09MB1089; 6:HTE3TOmtGyGHEliyC4ZFsX1R31scM4wUwbRXFPChA8pSXgTu6Kv2RGC0W619ec7l8uHYgOxqpic+VcuGY2cSiz61OmegOj2BikVcJtvoB/BIiqBbRqhpecPpRheTHVaWgQRLMhpzLWsm04s4nwI/gNu2yZ+t18bhdsyMpfOZ5jGHokHWs6gQ0tu4rNRquY7+T1VhRiCpPzPpXURbaglzImtjXMQwumNcZLPhW/+w4C9p3xfmpH+Wk8snSPLEABSc35bK9Uq7eP5/jmqtLtyjsGs6saZTXJq03qLWX2mNxpJnoiq5gKxJAv0XgYXzriaIvGTnL/eZhcPWk0sTFN/L9kiDk0K0GkSyKWTD1PjE50TEyME28F+FSAQay8WzvrGrZpm2Qm5rohaKBFX7HfzjhaZlnA7zvp+9bf5gXqP8ya+ikgzSS9c8mNXxZPjN74br0PFCtNwtbDlWEGzaex50lg==; 5:FQV8GUXXRD0KUe7gMf3UC0GJxUwRacnttzsvrbJmj2frW+NZ3eO6i9QqN2ekehW6Zq6KGV9SG56f3x4EUNcKVs6qpzMV0TQoXF2ddZvexs1/UoehdUaqaegIBLfW7gzQhBRp+Uqi+R6mZiWbZDur3ShIDa5jU+28L6C2kL/PFI0=; 7:/Zo3JRU3iBJeyt1RxFDvYvY1ZTla+46iGyAlaI9nmQ26z60E2COtAMiYq5Nq8FKwTDwzlEAccxT5wcRTVINKS3ucumyOz16aFzQdpZyWUOkmjI7Jc8xI5dNt0WRDfpeb4t6/QDAfmaIyWI/rIlMdfer29sZVi5mZAoS9lAMVN0EdpEvJiYa0S9J9M3wgcYIxliEQnRYHVzDz00P6vwHHqMKMv0gSTYHYYQPNpu0niyfvGKhFBrHw0RrrVzcnVXAp
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 5caa8b64-b76d-432c-9619-08d5f6f9ac37
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989117)(5600074)(711020)(4618075)(4534165)(4627221)(201703031133081)(201702281549075)(8990107)(2017052603328)(7153060)(7193020); SRVR:BL2PR09MB1089;
x-ms-traffictypediagnostic: BL2PR09MB1089:
x-microsoft-antispam-prvs: <BL2PR09MB1089EE17BFFD5B4329530FA7FF2E0@BL2PR09MB1089.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(28532068793085)(166708455590820)(21748063052155);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(10201501046)(3231311)(944501410)(52105095)(3002001)(93006095)(93001095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123564045)(20161123562045)(20161123558120)(6072148)(201708071742011)(7699016); SRVR:BL2PR09MB1089; BCL:0; PCL:0; RULEID:; SRVR:BL2PR09MB1089;
x-forefront-prvs: 0750463DC9
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(366004)(376002)(346002)(39860400002)(136003)(53754006)(199004)(189003)(45074003)(69234005)(55674003)(25584004)(486006)(33656002)(5630700001)(7736002)(966005)(14454004)(5250100002)(2501003)(25786009)(476003)(222413001)(68736007)(53936002)(99286004)(7116003)(5660300001)(478600001)(3480700004)(7696005)(86362001)(606006)(6506007)(74316002)(55016002)(6916009)(54896002)(9686003)(224903001)(6306002)(2351001)(106356001)(105586002)(6436002)(5640700003)(81166006)(236005)(26005)(97736004)(6116002)(3846002)(2906002)(790700001)(256004)(316002)(186003)(66066001)(14444005)(102836004)(1730700003)(81156014)(8676002)(8936002)(2900100001); DIR:OUT; SFP:1102; SCL:1; SRVR:BL2PR09MB1089; H:BL2PR09MB1092.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-microsoft-antispam-message-info: QzvJag+vScLqOak4qWBMLzLdE3cus5pPbfV5gTficXnTlAjqC1jkhlPwbksB6FB6jwjP7SUzWe8DX/UiSilRc0Xa7WKvF71YPnOJyRbNxQ4Ypy42XFwoQwpOmZnw5jwDSuBrEez3t27QCWsBrYUPH/XJAvbEkxtE/94Y1Wvqgb2a33FiXrsGkS4Gzdd4JwFlfk0eF67zUp5Yu2Y/vUCwgfTGPFUGWONkz+54jp+rFTqGHm84og0uYEcRY3FepSx6fVtG9d5sn8waHWcaAgDyuHvaRcoEFUNssUYIeND48lfcj0bj8yizXGVj0HByuAF1IQqJmtU05wHycgJYlUxrJ5exhsPZM79HYDIGTiwyVUs=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_BL2PR09MB10921C87BA2EE20D1586C154FF2E0BL2PR09MB1092namp_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: 5caa8b64-b76d-432c-9619-08d5f6f9ac37
X-MS-Exchange-CrossTenant-originalarrivaltime: 31 Jul 2018 15:24:13.8625 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL2PR09MB1089
Archived-At: <https://mailarchive.ietf.org/arch/msg/acvp/c8BAZ_0kMri3FB6Fm7prXTWOZk8>
Subject: [acvp] Hello and welcome
X-BeenThere: acvp@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: Automated Cryptographic Validation Protocol <acvp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acvp>, <mailto:acvp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acvp/>
List-Post: <mailto:acvp@ietf.org>
List-Help: <mailto:acvp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acvp>, <mailto:acvp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 Jul 2018 15:24:18 -0000

Hi everybody,

Welcome to the ACVP mailing list. I hope some of you were able to attend the presentation at the SAAG meeting and the side meeting on Thursday evening. For those who were not there,  please check the slides and the recording from the SAAG event. The slides for the side meeting can be found at https://github.com/usnistgov/ACVP/tree/master/slides/IETF102. Hopefully, this will give you some information about the problem we are trying to solve, the approach we have taken and the current status.

In terms of what's next for ACVP with IETF, we are working on improving the protocol specification to align it with the IETF requirements for an internet draft. FYI, our public working repository is at https://github.com/usnistgov/ACVP. In particular, we are planning to highlight how one can extend the capabilities of the protocol to add testing for other algorithms. This was one of the important asks from the community that we heard during the conference, both formally and informally in conversations. My plan is to position a minimal set of specifications for this purpose, including the specifications of the protocol and the testing of symmetric block ciphers.  Based on this minimal set, we can initiate the discussion. The specifications of the other supported types of algorithms and extensions would follow.

In the meantime, please let us know if you have questions or comments regarding the background for this project or the direction we are taking.

Looking forward to working with all of you,
--
Apostol Vassilev
Chairman - Automated Cryptographic Validation Testing Industry Working Group