Re: [acvp] Upcoming ACVP events at IETF#104: side meeting on Tuesday, 18:00-20:00, Istanbul room

"Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov> Sun, 24 March 2019 20:54 UTC

Return-Path: <apostol.vassilev@nist.gov>
X-Original-To: acvp@ietfa.amsl.com
Delivered-To: acvp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A8E1120118; Sun, 24 Mar 2019 13:54:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.01
X-Spam-Level:
X-Spam-Status: No, score=-0.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_FONT_LOW_CONTRAST=0.001, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EmJpo1u9vmOI; Sun, 24 Mar 2019 13:54:40 -0700 (PDT)
Received: from GCC01-DM2-obe.outbound.protection.outlook.com (mail-eopbgr840109.outbound.protection.outlook.com [40.107.84.109]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3237C1200F4; Sun, 24 Mar 2019 13:54:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=FBWf0eSPBbEsJGxz3PvNtVPiM8jTCLpeYCvcFg3nygU=; b=fE1sxyTVmlHcxeIf1MUCMCofUGJbIEQ9Eh88H+7q9iDPrwFB+SlMeI4Qt7mLxTtKj9P92i+bccxf5nvulrk56dzyuXtSnkGG9Cx4Hqq5HpcV35T6AaIOKCEEbo4q2f7BxeNNBQT5cYYQ3W+jgBOqxENeO1bF7MA0Q/xrxhceww8=
Received: from BN3PR09MB0625.namprd09.prod.outlook.com (10.160.120.140) by BN3PR09MB0626.namprd09.prod.outlook.com (10.160.120.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1730.16; Sun, 24 Mar 2019 20:54:35 +0000
Received: from BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::24fa:b5f:a3b3:6ea9]) by BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::24fa:b5f:a3b3:6ea9%7]) with mapi id 15.20.1730.019; Sun, 24 Mar 2019 20:54:34 +0000
From: "Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov>
To: "saag@ietf.org" <saag@ietf.org>, "acvp@ietf.org" <acvp@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Upcoming ACVP events at IETF#104: side meeting on Tuesday, 18:00-20:00, Istanbul room
Thread-Index: AQHU4oPJtbb2fn2kHESZJq9vICOSqg==
Date: Sun, 24 Mar 2019 20:54:34 +0000
Message-ID: <BN3PR09MB06257DA9E95D26ECD9BBB37EFF5D0@BN3PR09MB0625.namprd09.prod.outlook.com>
References: <BCC64C44-7A88-4DF9-8CF6-1A076A1C4CB5@akamai.com>
In-Reply-To: <BCC64C44-7A88-4DF9-8CF6-1A076A1C4CB5@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=apostol.vassilev@nist.gov;
x-originating-ip: [2610:20:6005:218::dc]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 68c24e9a-8e70-4bdf-425a-08d6b09aebe8
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600127)(711020)(4605104)(4618075)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7153060)(49563074)(7193020); SRVR:BN3PR09MB0626;
x-ms-traffictypediagnostic: BN3PR09MB0626:
x-ms-exchange-purlcount: 5
x-microsoft-antispam-prvs: <BN3PR09MB062606CE68DB8E2E4D3EBF9DFF5D0@BN3PR09MB0626.namprd09.prod.outlook.com>
x-forefront-prvs: 09860C2161
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(346002)(39850400004)(396003)(376002)(136003)(189003)(199004)(6246003)(7736002)(2501003)(106356001)(33656002)(229853002)(236005)(9686003)(54896002)(8676002)(74316002)(105004)(81166006)(46003)(81156014)(99936001)(413944005)(966005)(478600001)(14454004)(53936002)(68736007)(476003)(2201001)(102836004)(55016002)(6436002)(6306002)(25786009)(186003)(45080400002)(486006)(86362001)(6116002)(11346002)(446003)(71190400001)(5660300002)(8936002)(316002)(110136005)(256004)(5024004)(76176011)(6506007)(606006)(97736004)(99286004)(105586002)(71200400001)(7696005)(2906002)(19627405001)(52536014); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR09MB0626; H:BN3PR09MB0625.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: Cb7GstFzGrGXhMJ88G5lFbAhu7S93enX3bpry8+6bwiM2HYwzqySCfJ+4MXUCJCsV22HgO19whf+yMqIst3fxZRYCtnpSSsSeYbiN/TOR8SkP6NlvzRGO94EjlHEsbFxw/pmSR/cD6xVQljBmPv3xAbeSrcxPTA3rV7uwFQC1P/iw4ucozVF2wtzAY2UrfQL3Fu/ZK8ZnVpNjKQxB21FYWR/0RpfzzpuXVL3j0sTff9rjRJmr66JtySLu+9jInxRGCQYVy5ls0Gj64QFvpsIBgf8EUJRb+4IuaIyVFXURIuzjQPj2zlk6Z/7EXQlQptAnpyGcq3hmfBH3/NvJ1v6aWQV4EGOebm8IXcwu2XIvw+VtodhjFUNHhyzgR6IylwsEm8Lk3A3ARdGyY6Ymp+FXplmAjd1DoeKQkR8Cbb5fZY=
Content-Type: multipart/mixed; boundary="_004_BN3PR09MB06257DA9E95D26ECD9BBB37EFF5D0BN3PR09MB0625namp_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: 68c24e9a-8e70-4bdf-425a-08d6b09aebe8
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Mar 2019 20:54:34.6321 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR09MB0626
Archived-At: <https://mailarchive.ietf.org/arch/msg/acvp/hiAvb9Y-zMsN02slpK3tuEK_RZY>
Subject: Re: [acvp] Upcoming ACVP events at IETF#104: side meeting on Tuesday, 18:00-20:00, Istanbul room
X-BeenThere: acvp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Cryptographic Validation Protocol <acvp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acvp>, <mailto:acvp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acvp/>
List-Post: <mailto:acvp@ietf.org>
List-Help: <mailto:acvp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acvp>, <mailto:acvp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Mar 2019 20:54:49 -0000

Dear All,

We wrapped up the IETF#104 Hackathon today with a successful completion of the implementation of the ACVP extension the team set out to demonstrate. Some of you saw Chris Celi's presentation about it.

Next, we invite you to a side meeting on Tuesday, March 26, 18:00-20:00, the Istanbul room, to explore the possibility for a BoF at IETF#105. To this effect, attached please find an early draft of a charter.

Please mark you calendars and come to talk to us about the next steps towards standardizing the ACVP protocol and data model.

Looking forward to seeing and working with you,
Apostol

________________________________

On 3/14/19, 5:20 PM, "Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov> wrote:

    Dear all,

    Some of you may remember the presentation at the SAAG meeting at IETF #102 about the new automated cryptographic validation protocol (ACVP). We made significant progress with it and plan to host a side-meeting at IETF#104 to explore the possibility for a BoF at IETF#105. We invite everyone interested to review the recently published drafts below:

    https://gcc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-celi-block-ciph%2F&amp;data=02%7C01%7Capostol.vassilev%40nist.gov%7C69f43c3968e045afedfa08d6a8f0b1e0%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636882149067599166&amp;sdata=K3lCMjV8XPNANMUzaNyLExSpuWkus0RUF33NrAy3m4U%3D&amp;reserved=0
    https://gcc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-fussell-acvp-spec%2F&amp;data=02%7C01%7Capostol.vassilev%40nist.gov%7C69f43c3968e045afedfa08d6a8f0b1e0%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636882149067609180&amp;sdata=O%2B%2Fjf5UHCfLNdwQyzBtMUAjXVmh%2FztrAzUJmUbTsZhs%3D&amp;reserved=0
    https://gcc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-vassilev-acvp-iana%2F&amp;data=02%7C01%7Capostol.vassilev%40nist.gov%7C69f43c3968e045afedfa08d6a8f0b1e0%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636882149067609180&amp;sdata=1J8devSy70%2B2YVJB4LluOxa39j26FOcoIwOqH5srpzk%3D&amp;reserved=0

    We ask those who are interested to look for an announcement about a side meeting on ACVP at IETF #104 and come to join the discussion about how to move forward. Feel free to propose time/day for the side meeting if that may help increase participation.

    We are also hosting a hackathon at IETF #104 on how to extend ACVP to handle testing of AES-GCM-SIV and demonstrate the extensibility of the protocol to cover algorithms beyond those already implemented. Check the details at https://gcc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftrac.ietf.org%2Ftrac%2Fietf%2Fmeeting%2Fwiki%2F104hackathon&amp;data=02%7C01%7Capostol.vassilev%40nist.gov%7C69f43c3968e045afedfa08d6a8f0b1e0%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636882149067609180&amp;sdata=NEXqbmaI%2F2q2YKJco4YTr1%2BaYB0uU0HOYJRhdlvGcJk%3D&amp;reserved=0 and come to see us on Saturday and Sunday.


    Looking forward to seeing and working with you,

    Thanks,
    Apostol

    _______________________________________________
    saag mailing list
    saag@ietf.org
    https://gcc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Fsaag&amp;data=02%7C01%7Capostol.vassilev%40nist.gov%7C69f43c3968e045afedfa08d6a8f0b1e0%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636882149067619188&amp;sdata=nDBw06X9GrKsfNxLvxgreRRwWn7t2ttTAn9%2BoIygBxM%3D&amp;reserved=0