[acvp] Upcoming ACVP events at IETF#104

"Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov> Thu, 14 March 2019 21:20 UTC

Return-Path: <apostol.vassilev@nist.gov>
X-Original-To: acvp@ietfa.amsl.com
Delivered-To: acvp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9FC1130ECE; Thu, 14 Mar 2019 14:20:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0obBtc1EK9QJ; Thu, 14 Mar 2019 14:20:12 -0700 (PDT)
Received: from GCC01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0729.outbound.protection.outlook.com [IPv6:2a01:111:f400:fd00::729]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C9DB130E64; Thu, 14 Mar 2019 14:20:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1RhR+O0yAmwE7em1Nu+6+Nijsti2T4GhfpReHEj3jJg=; b=nt2EeAYMiSBnHyKlCDY/e4UABtCYmh+5x13uqvhsP6dq/pniOAZBBqXX9oCwPn0PyooTcB5kq04yEtAbhip5cpy+Y/uQkCX2Jqt6Qt4DaGiOr36Ite7yCBLR3SeFJ1ldXMZYOtrQtJewGH4jc8No/aHNnj4uULseKBJNvHpR8Pc=
Received: from BN3PR09MB0625.namprd09.prod.outlook.com (10.160.120.140) by BN3PR09MB0626.namprd09.prod.outlook.com (10.160.120.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1709.14; Thu, 14 Mar 2019 21:20:09 +0000
Received: from BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::24fa:b5f:a3b3:6ea9]) by BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::24fa:b5f:a3b3:6ea9%7]) with mapi id 15.20.1709.011; Thu, 14 Mar 2019 21:20:09 +0000
From: "Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov>
To: "saag@ietf.org" <saag@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "acvp@ietf.org" <acvp@ietf.org>
Thread-Topic: Upcoming ACVP events at IETF#104
Thread-Index: AQHU2quzzZb6Oi9BZUCLimIKpeafmg==
Date: Thu, 14 Mar 2019 21:20:09 +0000
Message-ID: <014D8A35-C28F-419D-B790-7DAA476C01AB@nist.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3445.9.1)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=apostol.vassilev@nist.gov;
x-originating-ip: [2610:20:6222:105::aac]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: b8f26d3d-a76f-4d64-89e6-08d6a8c2d675
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:BN3PR09MB0626;
x-ms-traffictypediagnostic: BN3PR09MB0626:
x-ms-exchange-purlcount: 4
x-microsoft-antispam-prvs: <BN3PR09MB062669890EEA1EA3571B86E1FF4B0@BN3PR09MB0626.namprd09.prod.outlook.com>
x-forefront-prvs: 09760A0505
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39860400002)(376002)(346002)(366004)(396003)(136003)(189003)(199004)(110136005)(57306001)(5660300002)(68736007)(8936002)(71200400001)(8676002)(81156014)(83716004)(25786009)(50226002)(81166006)(316002)(71190400001)(36756003)(106356001)(105586002)(6512007)(256004)(53936002)(6116002)(82746002)(33656002)(2501003)(6486002)(86362001)(966005)(14454004)(2201001)(46003)(413944005)(478600001)(97736004)(6306002)(102836004)(2616005)(476003)(486006)(186003)(2906002)(99286004)(6436002)(6506007)(305945005)(7736002); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR09MB0626; H:BN3PR09MB0625.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: 0hx0mYxfP9zJQl15jtHYEj/IH9F5GjBjOzsu+MMpYK4EhBP8XE7u2g0lLWjtTWzYpz2evIzarsivqDjL41uVa1AbVT76o7241o6tZqBvmtMZEae0Bv8uQwEmqjzeFRd3v64MZ1JyZjK5wCYrVYsIng0A8yTU/rIXxZ22T15O/n5+9PMjSp8CoZylj5p2bGoIwhaXPVmIi5XxSTAv+h8eOb2Tv6/zpXGftHwyR9DMigS2ojYp8VfJOyzEfrs3Zg+qR8HRvHJ/uhRuSNBsHwHuqdkRknwprQ/EdzUqtITgzHWLv2Kt+Kwy3DgIU/HnAig+SRToUpKZpgFaHtPCr7pcAuCEc0k0i0lT9IgEGao/WksW7OQW8/rA98Ir48ZLy32S6q07okiQl/Wp3Ie21FoU62RZvfIzf3q/ND8THKUWxFU=
Content-Type: text/plain; charset="us-ascii"
Content-ID: <AAE5D9CEE253424C9A371DD0BCE70B00@namprd09.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: b8f26d3d-a76f-4d64-89e6-08d6a8c2d675
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Mar 2019 21:20:09.3331 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR09MB0626
Archived-At: <https://mailarchive.ietf.org/arch/msg/acvp/PhimLCiFXjcPfOdk49DSgvORyXw>
Subject: [acvp] Upcoming ACVP events at IETF#104
X-BeenThere: acvp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Cryptographic Validation Protocol <acvp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acvp>, <mailto:acvp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acvp/>
List-Post: <mailto:acvp@ietf.org>
List-Help: <mailto:acvp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acvp>, <mailto:acvp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2019 21:20:15 -0000

Dear all,

Some of you may remember the presentation at the SAAG meeting at IETF #102 about the new automated cryptographic validation protocol (ACVP). We made significant progress with it and plan to host a side-meeting at IETF#104 to explore the possibility for a BoF at IETF#105. We invite everyone interested to review the recently published drafts below:

https://datatracker.ietf.org/doc/draft-celi-block-ciph/
https://datatracker.ietf.org/doc/draft-fussell-acvp-spec/
https://datatracker.ietf.org/doc/draft-vassilev-acvp-iana/ 

We ask those who are interested to look for an announcement about a side meeting on ACVP at IETF #104 and come to join the discussion about how to move forward. Feel free to propose time/day for the side meeting if that may help increase participation.

We are also hosting a hackathon at IETF #104 on how to extend ACVP to handle testing of AES-GCM-SIV and demonstrate the extensibility of the protocol to cover algorithms beyond those already implemented. Check the details at https://trac.ietf.org/trac/ietf/meeting/wiki/104hackathon and come to see us on Saturday and Sunday. 


Looking forward to seeing and working with you, 

Thanks, 
Apostol