Re: [acvp] acvp Digest, Vol 4, Issue 2

"Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov> Thu, 14 March 2019 20:40 UTC

Return-Path: <apostol.vassilev@nist.gov>
X-Original-To: acvp@ietfa.amsl.com
Delivered-To: acvp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B914B1310E7 for <acvp@ietfa.amsl.com>; Thu, 14 Mar 2019 13:40:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rpDYdBAqg0e2 for <acvp@ietfa.amsl.com>; Thu, 14 Mar 2019 13:40:09 -0700 (PDT)
Received: from GCC01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on0717.outbound.protection.outlook.com [IPv6:2a01:111:f400:fd00::717]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45EC11310E1 for <acvp@ietf.org>; Thu, 14 Mar 2019 13:40:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kF7qU62YMdA9AOWLnyY0cwXDzirVWxMYM9wJa66YToI=; b=EndlDFQ0v8Terb1ZXc2qgziM+iE2UhLx+xnaDbghIBQrZbhzIVLCQP8sTSDpbSjvcaaktWU51+I4sMhYRNN8XfExMBEn+YbbBITs6ycccapqBkX0hun0dUYRt7FbPOpNzU+SwCx8ovr3fdCX9T626pzaTghaTYjwWueyrcjUOtE=
Received: from BN3PR09MB0625.namprd09.prod.outlook.com (10.160.120.140) by BN3PR09MB0628.namprd09.prod.outlook.com (10.160.120.143) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1709.14; Thu, 14 Mar 2019 20:40:06 +0000
Received: from BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::24fa:b5f:a3b3:6ea9]) by BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::24fa:b5f:a3b3:6ea9%7]) with mapi id 15.20.1709.011; Thu, 14 Mar 2019 20:40:06 +0000
From: "Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov>
To: Wolfgang Riedel <Wolfgang.Riedel=40f1-consult.com@dmarc.ietf.org>
CC: "acvp@ietf.org" <acvp@ietf.org>
Thread-Topic: [acvp] acvp Digest, Vol 4, Issue 2
Thread-Index: AQHU2cV7iavaD+vz00G4Xz8lPFkUgqYLmKqA
Date: Thu, 14 Mar 2019 20:40:06 +0000
Message-ID: <73976E73-CB77-4AF1-9600-E927101E9F7A@nist.gov>
References: <mailman.54.1550606409.16504.acvp@ietf.org> <EE0659FC-3AA6-42F5-A817-DB7A935D15D9@f1-consult.com>
In-Reply-To: <EE0659FC-3AA6-42F5-A817-DB7A935D15D9@f1-consult.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3445.9.1)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=apostol.vassilev@nist.gov;
x-originating-ip: [2610:20:6222:105::aac]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 0378ef8d-0f48-407c-dd0c-08d6a8bd3e17
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:BN3PR09MB0628;
x-ms-traffictypediagnostic: BN3PR09MB0628:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <BN3PR09MB0628DAA8685304FB78CC14B1FF4B0@BN3PR09MB0628.namprd09.prod.outlook.com>
x-forefront-prvs: 09760A0505
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(39860400002)(346002)(366004)(136003)(376002)(189003)(10533003)(199004)(27574002)(53754006)(18543002)(82746002)(554214002)(102836004)(99286004)(5660300002)(36756003)(186003)(33656002)(68736007)(83716004)(71190400001)(53546011)(71200400001)(2906002)(229853002)(8936002)(25786009)(6486002)(6506007)(6436002)(6512007)(76176011)(86362001)(6306002)(316002)(478600001)(966005)(14444005)(66574012)(256004)(57306001)(14454004)(6116002)(476003)(11346002)(446003)(2616005)(105586002)(106356001)(46003)(486006)(50226002)(4326008)(6246003)(53936002)(45080400002)(97736004)(8676002)(7736002)(305945005)(81156014)(81166006)(437434002); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR09MB0628; H:BN3PR09MB0625.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: EzqUF0zZRJkPRr3maHJx1zkkcFjz7b1JB7CzPNrXgWD+80Zq2mx80LO7kLdw3Kh9h4SfjhDs4E/2EJSCWUeS9ZzOAMWCAwD0txPfm/7TYT/BzaFUCnRNcus7AnXBggcXqv/STDNSbBfhKmMUH/xtmqjpb5wLVKfj+0GNqayEbPOAN5+GZ309MaaiBFnXkbbeJjlP/UEFwr0ciqMmh8wnyb6gc4blbohE65ekldicIFK8c7Wzm9DRzLIreu6Qh8xC8DrOWydmorjXiAguXVu1Ih5zy8UBhw/Kww0UNZSc2PLTZ/pW+3Hdm3K9Sop7pjjg3aHl5bp5sACg/RjxYnHbVaqgwNPGEnV2bBsAt09rIfgeGiKL112JWfkC4/3sONZgtdL5Ymd5h+3iEwsT23OBo/oaLghhDaCNMG/TLzjS4SY=
Content-Type: text/plain; charset="utf-8"
Content-ID: <D0A4F221490FA147A5A0EB72C7DC4F7E@namprd09.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: 0378ef8d-0f48-407c-dd0c-08d6a8bd3e17
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Mar 2019 20:40:06.1789 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR09MB0628
Archived-At: <https://mailarchive.ietf.org/arch/msg/acvp/glxQTZAJEARZI53-u1sewjSZIq4>
Subject: Re: [acvp] acvp Digest, Vol 4, Issue 2
X-BeenThere: acvp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Cryptographic Validation Protocol <acvp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acvp>, <mailto:acvp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acvp/>
List-Post: <mailto:acvp@ietf.org>
List-Help: <mailto:acvp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acvp>, <mailto:acvp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Mar 2019 20:40:24 -0000

Thanks, Wolfgang.

We have published three internet drafts that we hope to discuss during a side-meeting. In addition, we are hosting a hackathon on Sat-Sun. You are welcome to join us for both of these events. 

I’ll be sending more details about all this shortly, so stay tuned.  

Thanks, 
Apostol

> On Mar 13, 2019, at 1:52 PM, Wolfgang Riedel <Wolfgang.Riedel=40f1-consult.com@dmarc.ietf.org> wrote:
> 
> Hi Folks,
> 
> Just wonder if you can share some more details on what’s happening at IETF-104 in regards to ACVP and if there is something we could help with?
> 
> Thank you,
> Wolfgang
> 
> 
>> On 19. Feb 2019, at 21:00, acvp-request@ietf.org wrote:
>> 
>> Send acvp mailing list submissions to
>> 	acvp@ietf.org
>> 
>> To subscribe or unsubscribe via the World Wide Web, visit
>> 	https://www.ietf.org/mailman/listinfo/acvp
>> or, via email, send a message with subject or body 'help' to
>> 	acvp-request@ietf.org
>> 
>> You can reach the person managing the list at
>> 	acvp-owner@ietf.org
>> 
>> When replying, please edit your Subject line so it is more specific
>> than "Re: Contents of acvp digest..."
>> Today's Topics:
>> 
>>   1. Re: Hackathon at IETF 104 (Barry Fussell (bfussell))
>> 
>> From: "Barry Fussell (bfussell)" <bfussell@cisco.com>
>> Subject: Re: [acvp] Hackathon at IETF 104
>> Date: 19. February 2019 at 00:06:53 CET
>> To: "Celi, Christopher T. (Fed)" <christopher.celi=40nist.gov@dmarc.ietf.org>, "acvp@ietf.org" <acvp@ietf.org>
>> Cc: "Philip Perricone (phperric)" <phperric@cisco.com>
>> 
>> 
>> Chris,
>>  
>> Philip Perricone and myself plan to champion the client side using our open source C-based client.
>> Do you know what the hackathon hours are on Saturday and Sunday ?
>>  
>> Thanks !
>>  
>> Barry Fussell
>> Cisco Systems
>>  
>>  
>> From: acvp <acvp-bounces@ietf.org> On Behalf Of Celi, Christopher T. (Fed)
>> Sent: Friday, February 08, 2019 4:15 PM
>> To: acvp@ietf.org
>> Subject: [acvp] Hackathon at IETF 104
>>  
>> Hi all,
>>  
>> I’d like to announce that we are setting up a hackathon at the upcoming IETF in Prague (March 23-24). The goal of the event for us is to demonstrate how to add algorithms to the protocol, the server and clients. We plan on working with AES-GCM-SIV for the event. I have added some initial information to the hackathon wiki https://trac.ietf.org/trac/ietf/meeting/wiki/104hackathon and will add more information once we have some drafts out.
>>  
>> Right now I am committed as a champion at the event. I intend on coding the server components at the event. I am looking for a champion to take up the client. I’d be happy to have multiple clients created at the event, but if any one person in particular is able to commit to the event, that would be excellent. Feel free to add yourself and your contributions to the wiki, or let me know and I can.
>>  
>> We will make a more formal announcement on more widely distributed email lists in the future to announce other ACVP related events at IETF 104.
>>  
>> Thanks,
>> Chris Celi
>> Computer Security Researcher
>> National Institute of Standards and Technology
>> 
>> 
>> acvp mailing list
>> acvp@ietf.org
>> https://www.ietf.org/mailman/listinfo/acvp
> 
> 
> 
> --
> With best regards,
> Wolfgang Riedel
> ______________________________________________________________________________________________
> Wolfgang Riedel | Principal Engineer | CCIE #13804 | VCP #42559
> 
> 
> <F1-Logo_Email_Footer.jpg>
> 
> 
> F1-CONSULT GmbH & Co. KG
> Am Leitenbruennlein 22 | D-91056 Erlangen | Bayern | Germany 
> phone:	+49-9131-610-310
> fax:	+49-9131-610-333
> email:	wolfgang.riedel@f1-consult.com
> web:	www.f1-consult.com 
> ______________________________________________________________________________________________________
> This email may contain confidential and privileged material for the sole use of the intended recipient. 
> Any review, use, distribution or disclosure by others is strictly prohibited. 
> If you are not the intended recipient (or authorized to receive for the recipient), 
> please contact the sender by reply email and delete all copies of this message.
> 
> -- 
> acvp mailing list
> acvp@ietf.org
> https://gcc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Fmailman%2Flistinfo%2Facvp&amp;data=02%7C01%7Capostol.vassilev%40nist.gov%7C8a71f35500f94ade464808d6a8bc9865%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636881925313356916&amp;sdata=EhpQY3ftueVhPeh6XQ2MSKX0nM9%2Bx53G1t49tHPFQ6Y%3D&amp;reserved=0