[acvp] Hackathon at IETF 104

"Celi, Christopher T. (Fed)" <christopher.celi@nist.gov> Fri, 08 February 2019 21:15 UTC

Return-Path: <christopher.celi@nist.gov>
X-Original-To: acvp@ietfa.amsl.com
Delivered-To: acvp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC3761293B1 for <acvp@ietfa.amsl.com>; Fri, 8 Feb 2019 13:15:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BL2vr55ui3Uw for <acvp@ietfa.amsl.com>; Fri, 8 Feb 2019 13:15:18 -0800 (PST)
Received: from GCC01-CY1-obe.outbound.protection.outlook.com (mail-eopbgr830104.outbound.protection.outlook.com [40.107.83.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EA3312426A for <acvp@ietf.org>; Fri, 8 Feb 2019 13:15:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=XLkbDGQ4pM0yrQLKGPWBxpuHiBpRE+GDYCLuTn1EOl8=; b=ZolhR1Tju/RKtcgqJiWoRmueoN/htOGNUhB3fpXjmjkgPutBk+h/MtgMHttyZ+0uu2nKW0OQUHRTADFKEoZSPap5LsKRsL8UV4MYw9PkhcirdNQAsElQ/YTI4GI47TxeSd1Ughg27Z2m9vJ4b/n6XZJmUIloQwtUIVUAFrnaCOE=
Received: from BL0PR0901MB3697.namprd09.prod.outlook.com (52.132.24.147) by BL0PR0901MB3699.namprd09.prod.outlook.com (52.132.24.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1601.17; Fri, 8 Feb 2019 21:15:16 +0000
Received: from BL0PR0901MB3697.namprd09.prod.outlook.com ([fe80::811e:d9da:2659:17ed]) by BL0PR0901MB3697.namprd09.prod.outlook.com ([fe80::811e:d9da:2659:17ed%4]) with mapi id 15.20.1601.016; Fri, 8 Feb 2019 21:15:16 +0000
From: "Celi, Christopher T. (Fed)" <christopher.celi@nist.gov>
To: "acvp@ietf.org" <acvp@ietf.org>
Thread-Topic: Hackathon at IETF 104
Thread-Index: AdS/8fi5quzAYgXxS0q/m8NCZbKlSg==
Date: Fri, 08 Feb 2019 21:15:16 +0000
Message-ID: <BL0PR0901MB36973DE6DF7E9BE0EA043BFAF0690@BL0PR0901MB3697.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=christopher.celi@nist.gov;
x-originating-ip: [129.6.105.184]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BL0PR0901MB3699; 6:49v7+f2LadSr+xWXmnhl7qxNg3RnFX4/TXRQLIpeZrUR1pmDW5JNr0Sz1c75A+BW9J5nZBcfPObNQYjCAw56UfWiME4E/dyUO1qZGbaL2VN9B5Fm1ZPPp8TAve3GBGrYwwL2XGkosh8pJavdmOf8oqq92rkNvbBNLW/Qn+u0Qpz1+pCoGc+62Seqsc0MGDhtoZ5TUsFSGB3bqAMuN9pGnF03jBW5iB1kxQSyFPxM9wXtnxWKt7LYBUuUwJb4VvakEWd+5Jl5XQ41KMs6mDu4sSNqb4AxknkeZMqm/aj/fezmikOq099WFon3Qh8xrEorYtTIhM8rs0z/VExbxjzc/PkaPNUrWqrwFX00+m+ysMNbinIZyLwVkYOf1ulbmm2TB1BusqGSfy9KT2dF7WzzVoIkRZsO+w2CfXoHKrr3CNnkyDewrFmcFfxugECX8EBlhu3CAC5MS9rCpetFNaTfsA==; 5:tlZJOgAUUdJz0SNK28/6RcrkZDgxQNno3J9oM68jXa5ceteO/eK3Wqen0TNaZ5e09sqmVhQ1el7VGE6WskEEcY9fs/l5ltAYjGlzACVoEdSu68OLRe7iEKNDL4SAWbUoy/3m8ceCh5i9lMqWyf0Wh30t5Q6Dd2o2q+1EGQ/gtO0r1ZYT+KhF9QWG/79Li+UEEbjOXZR1BOoveipnECAsYg==; 7:2mWpxqHjYRb/0pUyq9wlGWLtPmOIaK4lJFi4p7QwG6tH8hboDLlU5oCOopodQnDoX2BOfzNxdJGo7ZKuX/zytuJA30RPJN1yBQagVJ1O4LO8MbgJ7QgWDPe8zC5TlMgebSQpQRJVgAUBiitJH1dJdg==
x-ms-office365-filtering-correlation-id: d2ddecf6-8967-4549-ab79-08d68e0a85b0
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600110)(711020)(4605077)(4618075)(2017052603328)(7153060)(7193020); SRVR:BL0PR0901MB3699;
x-ms-traffictypediagnostic: BL0PR0901MB3699:
x-ms-exchange-purlcount: 1
x-microsoft-antispam-prvs: <BL0PR0901MB36997DCF5C25D61D4D867DBBF0690@BL0PR0901MB3699.namprd09.prod.outlook.com>
x-forefront-prvs: 094213BFEA
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(346002)(39860400002)(376002)(366004)(136003)(53754006)(199004)(189003)(6916009)(25786009)(102836004)(5640700003)(186003)(236005)(606006)(6436002)(26005)(68736007)(53936002)(71190400001)(6306002)(55016002)(74316002)(6506007)(54896002)(71200400001)(486006)(97736004)(476003)(66066001)(6116002)(106356001)(316002)(14444005)(2351001)(3846002)(86362001)(7736002)(33656002)(478600001)(8936002)(14454004)(790700001)(554214002)(7116003)(105586002)(99286004)(2501003)(8676002)(9686003)(7696005)(2906002)(1730700003)(81156014)(81166006)(966005)(256004)(437434002); DIR:OUT; SFP:1102; SCL:1; SRVR:BL0PR0901MB3699; H:BL0PR0901MB3697.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: o7OZWP5NDYRW1BtpE6/QOLEKAhabpCzoMlOLJwH2HCfH99c4X4w+xs8jNuNvH4uMwSUa4xjLUkWWsBKJ8sTlHNEsWnmGk/IJ93yn2O9RsKyEXtniqs1LOJqQacK5MsIRYeboV8ldWPRAp/H3B21A0Rzlxbkb12gVAipOBoVtg8HYcF9+oCldQuoqjPbTZk5l0DGiFk1mJewZKfHIxpbdI39dOHMBXRENTqjArOJXTYUxeq/eB7CEc9nnNMqyOqjPt99huzJtZYuECrLG7zduNhdMjrAYTowBs4+qpqeegknui/3BgtCJPiVPCdmah5a3fnq9DHtfqCscFwpthaBD0eC5dZ2EB/L0n8ms9tYUfoGv/pNasx5dHMaHBWub1jDlJ0ynfk0QoDDaYQO0HMyxGQIRFfeUsy5iw7Wyk+Dui/8=
Content-Type: multipart/alternative; boundary="_000_BL0PR0901MB36973DE6DF7E9BE0EA043BFAF0690BL0PR0901MB3697_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: d2ddecf6-8967-4549-ab79-08d68e0a85b0
X-MS-Exchange-CrossTenant-originalarrivaltime: 08 Feb 2019 21:15:16.2188 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR0901MB3699
Archived-At: <https://mailarchive.ietf.org/arch/msg/acvp/169IMZCCmlPMAhnAeTnIOhACq-A>
Subject: [acvp] Hackathon at IETF 104
X-BeenThere: acvp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Cryptographic Validation Protocol <acvp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acvp>, <mailto:acvp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acvp/>
List-Post: <mailto:acvp@ietf.org>
List-Help: <mailto:acvp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acvp>, <mailto:acvp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2019 21:15:21 -0000

Hi all,

I'd like to announce that we are setting up a hackathon at the upcoming IETF in Prague (March 23-24). The goal of the event for us is to demonstrate how to add algorithms to the protocol, the server and clients. We plan on working with AES-GCM-SIV for the event. I have added some initial information to the hackathon wiki https://trac.ietf.org/trac/ietf/meeting/wiki/104hackathon and will add more information once we have some drafts out.

Right now I am committed as a champion at the event. I intend on coding the server components at the event. I am looking for a champion to take up the client. I'd be happy to have multiple clients created at the event, but if any one person in particular is able to commit to the event, that would be excellent. Feel free to add yourself and your contributions to the wiki, or let me know and I can.

We will make a more formal announcement on more widely distributed email lists in the future to announce other ACVP related events at IETF 104.

Thanks,
Chris Celi
Computer Security Researcher
National Institute of Standards and Technology